Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
method-statement-for-valve-installation_compress.pdf

Overview

General Information

Sample name:method-statement-for-valve-installation_compress.pdf
Analysis ID:1563593
MD5:6e7f0ef323b9e5b17b2de58f99749496
SHA1:1ab80347c3424d693f62d35a89f14ee8532ed456
SHA256:f9ea3c6cd36bd52d28d5b27609ff0943479d5908d559039497f3e84c8fe20264
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Found potential malicious PDF (bad image similarity)
AI detected landing page (webpage, office document or email)
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • Acrobat.exe (PID: 5268 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\method-statement-for-valve-installation_compress.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 5408 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 7252 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2108 --field-trial-handle=1632,i,4896681959527519132,10234906720004695093,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • chrome.exe (PID: 7280 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://includeddunlop.site/Method-Statement-For-Valve-Installation/pdf/sitedomen/4|21937|4|1|1|" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2800 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2368 --field-trial-handle=2216,i,3662706482098571347,15601605344439511178,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: method-statement-for-valve-installation_compress.pdfAvira: detected

Phishing

barindex
Source: PDF documentJoe Sandbox AI: Page contains button: 'Download' Source: 'PDF document'
Source: PDF documentJoe Sandbox AI: PDF document contains prominent button: 'download'
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49837 version: TLS 1.0
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.5:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.5:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.5:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.5:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.5:49822 version: TLS 1.2
Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
Source: Joe Sandbox ViewIP Address: 52.6.155.20 52.6.155.20
Source: Joe Sandbox ViewJA3 fingerprint: 1138de370e523e824bbca92d049a3777
Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49837 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 52.6.155.20
Source: unknownTCP traffic detected without corresponding DNS query: 52.6.155.20
Source: unknownTCP traffic detected without corresponding DNS query: 52.6.155.20
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 52.6.155.20
Source: unknownTCP traffic detected without corresponding DNS query: 52.6.155.20
Source: unknownTCP traffic detected without corresponding DNS query: 52.6.155.20
Source: unknownTCP traffic detected without corresponding DNS query: 52.6.155.20
Source: unknownTCP traffic detected without corresponding DNS query: 52.6.155.20
Source: unknownTCP traffic detected without corresponding DNS query: 52.6.155.20
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 52.6.155.20
Source: unknownTCP traffic detected without corresponding DNS query: 52.6.155.20
Source: unknownTCP traffic detected without corresponding DNS query: 52.6.155.20
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: global trafficHTTP traffic detected: GET /psdk/v2/content?surfaceId=ACROBAT_READER_MASTER_SURFACEID&surfaceId=DC_READER_LAUNCH_CARD&surfaceId=DC_Reader_RHP_Banner&surfaceId=DC_Reader_RHP_Retention&surfaceId=Edit_InApp_Aug2020&surfaceId=DC_FirstMile_Right_Sec_Surface&surfaceId=DC_Reader_Upsell_Cards&surfaceId=DC_FirstMile_Home_View_Surface&surfaceId=DC_Reader_RHP_Intent_Banner&surfaceId=DC_Reader_Disc_LHP_Banner&surfaceId=DC_Reader_Edit_LHP_Banner&surfaceId=DC_Reader_Convert_LHP_Banner&surfaceId=DC_Reader_Sign_LHP_Banner&surfaceId=DC_Reader_More_LHP_Banner&surfaceId=DC_Reader_Disc_LHP_Retention&surfaceId=DC_Reader_Home_LHP_Trial_Banner&adcProductLanguage=en-us&adcVersion=23.6.20320&adcProductType=SingleClientMini&adcOSType=WIN&adcCountryCode=US&adcXAPIClientID=api_reader_desktop_win_23.6.20320&encodingScheme=BASE_64 HTTP/1.1Host: p13n.adobe.ioConnection: keep-alivesec-ch-ua: "Chromium";v="105"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Accept: application/json, text/javascript, */*; q=0.01x-adobe-uuid: 89d789c4-e7e5-4f75-95a4-57139ab6811fx-adobe-uuid-type: visitorIdx-api-key: AdobeReader9sec-ch-ua-platform: "Windows"Origin: https://rna-resource.acrobat.comAccept-Language: en-US,en;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://rna-resource.acrobat.com/Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=ClyHbdlkcFhWBFK&MD=+kdgv21V HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule90401v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=ClyHbdlkcFhWBFK&MD=+kdgv21V HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
Source: global trafficDNS traffic detected: DNS query: includeddunlop.site
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: 77EC63BDA74BD0D0E0426DC8F80085060.2.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
Source: 2D85F72862B55C4EADD9E66E06947F3D0.2.drString found in binary or memory: http://x1.i.lencr.org/
Source: method-statement-for-valve-installation_compress.pdfString found in binary or memory: https://includeddunlop.site/Method-Statement-For-Valve-Installation/doc/sitedomen/4
Source: method-statement-for-valve-installation_compress.pdfString found in binary or memory: https://includeddunlop.site/Method-Statement-For-Valve-Installation/pdf/sitedomen/4
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.5:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.5:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.5:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.5:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.5:49822 version: TLS 1.2

System Summary

barindex
Source: method-statement-for-valve-installation_compress.pdfStatic PDF information: Image stream: 30
Source: classification engineClassification label: mal60.winPDF@46/57@28/4
Source: method-statement-for-valve-installation_compress.pdfInitial sample: https://includeddunlop.site/Method-Statement-For-Valve-Installation/doc/sitedomen/4|21937|4|1|1|
Source: method-statement-for-valve-installation_compress.pdfInitial sample: https://includeddunlop.site/method-statement-for-valve-installation/pdf/sitedomen/4|21937|4|1|1|
Source: method-statement-for-valve-installation_compress.pdfInitial sample: https://includeddunlop.site/Method-Statement-For-Valve-Installation/pdf/sitedomen/4|21937|4|1|1|
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\Cache\AdobeFnt23.lst.6156Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-11-27 02-11-08-740.logJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\method-statement-for-valve-installation_compress.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2108 --field-trial-handle=1632,i,4896681959527519132,10234906720004695093,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://includeddunlop.site/Method-Statement-For-Valve-Installation/pdf/sitedomen/4|21937|4|1|1|"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2368 --field-trial-handle=2216,i,3662706482098571347,15601605344439511178,262144 /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2108 --field-trial-handle=1632,i,4896681959527519132,10234906720004695093,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2368 --field-trial-handle=2216,i,3662706482098571347,15601605344439511178,262144 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.8.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.8.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.8.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.8.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.8.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.8.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: method-statement-for-valve-installation_compress.pdfInitial sample: PDF keyword /JS count = 0
Source: method-statement-for-valve-installation_compress.pdfInitial sample: PDF keyword /JavaScript count = 0
Source: method-statement-for-valve-installation_compress.pdfInitial sample: PDF keyword /Page count = 11
Source: method-statement-for-valve-installation_compress.pdfInitial sample: PDF keyword /EmbeddedFile count = 0
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Spearphishing Link
Windows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential Dumping1
System Information Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
method-statement-for-valve-installation_compress.pdf100%AviraHTML/Malicious.PDF.Gen
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://includeddunlop.site/Method-Statement-For-Valve-Installation/doc/sitedomen/40%Avira URL Cloudsafe
https://includeddunlop.site/Method-Statement-For-Valve-Installation/pdf/sitedomen/40%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    high
    google.com
    142.250.181.142
    truefalse
      high
      www.google.com
      142.250.181.100
      truefalse
        high
        includeddunlop.site
        unknown
        unknownfalse
          high
          x1.i.lencr.org
          unknown
          unknownfalse
            high
            NameSourceMaliciousAntivirus DetectionReputation
            http://x1.i.lencr.org/2D85F72862B55C4EADD9E66E06947F3D0.2.drfalse
              high
              https://includeddunlop.site/Method-Statement-For-Valve-Installation/doc/sitedomen/4method-statement-for-valve-installation_compress.pdffalse
              • Avira URL Cloud: safe
              unknown
              https://includeddunlop.site/Method-Statement-For-Valve-Installation/pdf/sitedomen/4method-statement-for-valve-installation_compress.pdffalse
              • Avira URL Cloud: safe
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              142.250.181.100
              www.google.comUnited States
              15169GOOGLEUSfalse
              239.255.255.250
              unknownReserved
              unknownunknownfalse
              52.6.155.20
              unknownUnited States
              14618AMAZON-AESUSfalse
              IP
              192.168.2.5
              Joe Sandbox version:41.0.0 Charoite
              Analysis ID:1563593
              Start date and time:2024-11-27 08:10:14 +01:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:0h 5m 20s
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:defaultwindowspdfcookbook.jbs
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:13
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • EGA enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Sample name:method-statement-for-valve-installation_compress.pdf
              Detection:MAL
              Classification:mal60.winPDF@46/57@28/4
              Cookbook Comments:
              • Found application associated with file extension: .pdf
              • Found PDF document
              • Close Viewer
              • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, WmiPrvSE.exe, svchost.exe
              • Excluded IPs from analysis (whitelisted): 23.218.208.137, 162.159.61.3, 172.64.41.3, 18.213.11.84, 34.237.241.83, 54.224.241.105, 50.16.47.176, 92.122.6.109, 199.232.210.172, 2.20.40.170, 23.48.23.140, 23.48.23.149, 23.48.23.181, 192.229.221.95, 172.217.19.227, 172.217.17.46, 74.125.205.84, 34.104.35.123, 142.250.181.74, 172.217.19.170, 172.217.19.234, 142.250.181.138, 142.250.181.106, 142.250.181.42, 216.58.208.234, 172.217.19.10, 172.217.17.42, 172.217.17.74, 172.217.19.202, 142.250.181.10, 172.217.21.42, 172.217.17.35, 172.217.19.206
              • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, e8652.dscx.akamaiedge.net, slscr.update.microsoft.com, e4578.dscb.akamaiedge.net, clientservices.googleapis.com, acroipm2.adobe.com, clients2.google.com, ocsp.digicert.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, update.googleapis.com, wu-b-net.trafficmanager.net, crl.root-x1.letsencrypt.org.edgekey.net, optimizationguide-pa.googleapis.com, clients1.google.com, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, ctldl.windowsupdate.com.delivery.microsoft.com, acroipm2.adobe.com.edgesuite.net, ctldl.windowsupdate.com, p13n.adobe.io, fe3cr.delivery.mp.microsoft.com, ssl.adobe.com.edgekey.net, armmf.adobe.com, edgedl.me.gvt1.com, clients.l.google.com, geo2.adobe.com
              • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
              • Not all processes where analyzed, report is missing behavior information
              • Report size exceeded maximum capacity and may have missing behavior information.
              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
              TimeTypeDescription
              02:11:17API Interceptor2x Sleep call for process: AcroCEF.exe modified
              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
              239.255.255.250file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                file.exeGet hashmaliciousLummaC StealerBrowse
                  file.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                    file.exeGet hashmaliciousLummaC StealerBrowse
                      valid.sh.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                        valid.sh.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                          file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                            http://server.citierupticx.com/specId/product-mje%EF%BC%A0ml.avio.co.jpGet hashmaliciousHTMLPhisherBrowse
                              file.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                  52.6.155.20https://acrobat.adobe.com/id/urn:aaid:sc:EU:98ca4a25-984a-4511-9eb1-b7e6c5c56a12Get hashmaliciousHTMLPhisherBrowse
                                    Fw INVOICE TEST-4 - INTUIT QUICKBOOKS - 399.00 USD.zipGet hashmaliciousUnknownBrowse
                                      EXTERN Zahlungsbest#U00e4tigung.msgGet hashmaliciousCVE-2024-21412Browse
                                        Please_Docusign_this_document_July 2024_2471.pdfGet hashmaliciousUnknownBrowse
                                          PO.pdfGet hashmaliciousUnknownBrowse
                                            Absa Eft.pdfGet hashmaliciousHTMLPhisherBrowse
                                              Complete with Docusign andrew.pdfGet hashmaliciousTycoon2FABrowse
                                                http://icloudtw.applelostsupporttw.com/Get hashmaliciousUnknownBrowse
                                                  Toconnor-all accumulated bonus.pdfGet hashmaliciousHTMLPhisher, Tycoon2FABrowse
                                                    2024-07-06 14-00.pdfGet hashmaliciousUnknownBrowse
                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                      google.comfile.exeGet hashmaliciousCredential FlusherBrowse
                                                      • 172.217.19.206
                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                      • 172.217.17.46
                                                      file.exeGet hashmaliciousLummaC StealerBrowse
                                                      • 142.250.181.100
                                                      file.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                                      • 142.250.181.68
                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                      • 142.250.181.78
                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                      • 142.250.181.78
                                                      file.exeGet hashmaliciousLummaC StealerBrowse
                                                      • 142.250.181.100
                                                      valid.sh.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                      • 142.250.181.100
                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                      • 172.217.19.206
                                                      bg.microsoft.map.fastly.netDOCUMENTS, COI - Trilogy Investment Company.emlGet hashmaliciousCredentialStealerBrowse
                                                      • 199.232.214.172
                                                      file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                      • 199.232.210.172
                                                      Demande de proposition du Allesi Telecom.pdfGet hashmaliciousUnknownBrowse
                                                      • 199.232.210.172
                                                      Driving a supply chain planning evaluation.emlGet hashmaliciousLure-BasedAttackBrowse
                                                      • 199.232.210.172
                                                      email - 2024-11-26T084608.144.emlGet hashmaliciousPIIGatheringBrowse
                                                      • 199.232.210.172
                                                      Crilco Confections Adobe_Acrobat online Statement.pdf.emlGet hashmaliciousLure-BasedAttackBrowse
                                                      • 199.232.210.172
                                                      test10-29.exeGet hashmaliciousCobaltStrikeBrowse
                                                      • 199.232.214.172
                                                      file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                      • 199.232.214.172
                                                      XwUh11g4l4.lnkGet hashmaliciousUnknownBrowse
                                                      • 199.232.210.172
                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                      • 199.232.210.172
                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                      AMAZON-AESUSfile.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                                      • 18.213.123.165
                                                      la.bot.mips.elfGet hashmaliciousUnknownBrowse
                                                      • 34.199.206.143
                                                      valid.sh.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                      • 18.208.8.205
                                                      la.bot.arm.elfGet hashmaliciousUnknownBrowse
                                                      • 34.227.242.235
                                                      la.bot.mipsel.elfGet hashmaliciousUnknownBrowse
                                                      • 44.200.152.114
                                                      file.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                                      • 18.213.123.165
                                                      file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                      • 18.208.8.205
                                                      https://www.gogetsy.com/downloads/eyJmaWxlX2lkIjoiMTIwMDY1NzY3MjE3NSIsInRyYW5zYWN0aW9uX2lkIjoiMzgyNDQ4NTYwOSIsImV2ZW50IjoiZG93bmxvYWQiLCJub25jZSI6IjY3M2NlODI0MTU2ZGQ2NzNjZTgyNDE1NmRmNjczY2U4MjQxNTZlMDY3M2NlODI0MTU2ZTEiLCJ0aW1lc3RhbXAiOjE3MzIwNDQ4MzZ9/0ff3c9f2d9eae28f5e9880589ecb55882049889393d1e096fca15f339c17e418Get hashmaliciousUnknownBrowse
                                                      • 44.215.33.1
                                                      file.exeGet hashmaliciousCryptbotBrowse
                                                      • 18.213.123.165
                                                      splppc.elfGet hashmaliciousUnknownBrowse
                                                      • 35.170.43.236
                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                      1138de370e523e824bbca92d049a3777valid.sh.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                      • 23.1.237.91
                                                      https://www.neositrin.es/wp-admin/config/login.php?Get hashmaliciousOutlook Phishing, HTMLPhisherBrowse
                                                      • 23.1.237.91
                                                      http://jl8js06hmhweqjzpwxqys1c0phfs5ukaedqyjciru9agov5lm5zle.wceescty.ruGet hashmaliciousUnknownBrowse
                                                      • 23.1.237.91
                                                      file.exeGet hashmaliciousPureCrypter, Amadey, Cerbfyne Stealer, Credential Flusher, Cryptbot, LummaC Stealer, Poverty StealerBrowse
                                                      • 23.1.237.91
                                                      Impact replications.xlsmGet hashmaliciousUnknownBrowse
                                                      • 23.1.237.91
                                                      file.exeGet hashmaliciousLummaC StealerBrowse
                                                      • 23.1.237.91
                                                      file.exeGet hashmaliciousLummaC StealerBrowse
                                                      • 23.1.237.91
                                                      valid.sh.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                      • 23.1.237.91
                                                      file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                      • 23.1.237.91
                                                      https://procurementmcfs.powerappsportals.com/en-US/Register?returnUrl=%2fen-US%2fGet hashmaliciousUnknownBrowse
                                                      • 23.1.237.91
                                                      28a2c9bd18a11de089ef85a160da29e4file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                      • 52.149.20.212
                                                      • 13.107.246.63
                                                      • 23.218.208.109
                                                      file.exeGet hashmaliciousLummaC StealerBrowse
                                                      • 52.149.20.212
                                                      • 13.107.246.63
                                                      • 23.218.208.109
                                                      file.exeGet hashmaliciousLummaC StealerBrowse
                                                      • 52.149.20.212
                                                      • 13.107.246.63
                                                      • 23.218.208.109
                                                      valid.sh.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                      • 52.149.20.212
                                                      • 13.107.246.63
                                                      • 23.218.208.109
                                                      valid.sh.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                      • 52.149.20.212
                                                      • 13.107.246.63
                                                      • 23.218.208.109
                                                      file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                      • 52.149.20.212
                                                      • 13.107.246.63
                                                      • 23.218.208.109
                                                      http://server.citierupticx.com/specId/product-mje%EF%BC%A0ml.avio.co.jpGet hashmaliciousHTMLPhisherBrowse
                                                      • 52.149.20.212
                                                      • 13.107.246.63
                                                      • 23.218.208.109
                                                      file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                      • 52.149.20.212
                                                      • 13.107.246.63
                                                      • 23.218.208.109
                                                      https://www.gogetsy.com/downloads/eyJmaWxlX2lkIjoiMTIwMDY1NzY3MjE3NSIsInRyYW5zYWN0aW9uX2lkIjoiMzgyNDQ4NTYwOSIsImV2ZW50IjoiZG93bmxvYWQiLCJub25jZSI6IjY3M2NlODI0MTU2ZGQ2NzNjZTgyNDE1NmRmNjczY2U4MjQxNTZlMDY3M2NlODI0MTU2ZTEiLCJ0aW1lc3RhbXAiOjE3MzIwNDQ4MzZ9/0ff3c9f2d9eae28f5e9880589ecb55882049889393d1e096fca15f339c17e418Get hashmaliciousUnknownBrowse
                                                      • 52.149.20.212
                                                      • 13.107.246.63
                                                      • 23.218.208.109
                                                      https://panemstot.web.app/?x1=corey.lewis@maryland.govGet hashmaliciousHTMLPhisherBrowse
                                                      • 52.149.20.212
                                                      • 13.107.246.63
                                                      • 23.218.208.109
                                                      No context
                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                      File Type:ASCII text
                                                      Category:dropped
                                                      Size (bytes):294
                                                      Entropy (8bit):5.146110650361561
                                                      Encrypted:false
                                                      SSDEEP:6:HCENVJq2P92nKuAl9OmbnIFUt8YCENVKjZZmw+YCENVKjzkwO92nKuAl9OmbjLJ:3VJv4HAahFUt8yVKjZ/+yVKjz5LHAaSJ
                                                      MD5:3854CDFDA9BE181CAEF24D3D1AC8D49D
                                                      SHA1:BB8389B0E41BDBF1A58B8ADB8AC03579035C185E
                                                      SHA-256:01AB7D565CACEA6619DA109644C9E4FBCB7AD9224F192B66229DB8FAFC45A300
                                                      SHA-512:C111482B766749AFCC9D622A863CE5E9132F89AEA90DD0C1867E72A544148BDC630524FAC4E920AE38257BF1C47C3DE5EDCE6534806DB2DFE2E3366DE1875B4A
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:2024/11/27-02:11:06.282 1a70 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/11/27-02:11:06.284 1a70 Recovering log #3.2024/11/27-02:11:06.284 1a70 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                      File Type:ASCII text
                                                      Category:dropped
                                                      Size (bytes):294
                                                      Entropy (8bit):5.146110650361561
                                                      Encrypted:false
                                                      SSDEEP:6:HCENVJq2P92nKuAl9OmbnIFUt8YCENVKjZZmw+YCENVKjzkwO92nKuAl9OmbjLJ:3VJv4HAahFUt8yVKjZ/+yVKjz5LHAaSJ
                                                      MD5:3854CDFDA9BE181CAEF24D3D1AC8D49D
                                                      SHA1:BB8389B0E41BDBF1A58B8ADB8AC03579035C185E
                                                      SHA-256:01AB7D565CACEA6619DA109644C9E4FBCB7AD9224F192B66229DB8FAFC45A300
                                                      SHA-512:C111482B766749AFCC9D622A863CE5E9132F89AEA90DD0C1867E72A544148BDC630524FAC4E920AE38257BF1C47C3DE5EDCE6534806DB2DFE2E3366DE1875B4A
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:2024/11/27-02:11:06.282 1a70 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/11/27-02:11:06.284 1a70 Recovering log #3.2024/11/27-02:11:06.284 1a70 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                      File Type:ASCII text
                                                      Category:dropped
                                                      Size (bytes):338
                                                      Entropy (8bit):5.153785445163067
                                                      Encrypted:false
                                                      SSDEEP:6:HCENVaVq2P92nKuAl9Ombzo2jMGIFUt8YCENVqtZmw+YCENVqfkwO92nKuAl9OmT:3VaVv4HAa8uFUt8yVa/+yVm5LHAa8RJ
                                                      MD5:D5754FE12A3ADEEB39EDDF58023FD2E7
                                                      SHA1:B40C829065B0EB9E320F16D8F4447393782D4D81
                                                      SHA-256:E31E278F2F5C768B9C048AAF9A347262C0B75B13AB25E9EBC8C1664ABEF7358B
                                                      SHA-512:96B4302C8FCB8BE17BBB820BB90C9688A2E54C67B9BB570B026FC70647EFD94CBF794F776013072AF8862E61754EC54F9379C161A099732F73824E077DF102A9
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:2024/11/27-02:11:06.304 1c90 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/11/27-02:11:06.305 1c90 Recovering log #3.2024/11/27-02:11:06.305 1c90 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                      File Type:ASCII text
                                                      Category:dropped
                                                      Size (bytes):338
                                                      Entropy (8bit):5.153785445163067
                                                      Encrypted:false
                                                      SSDEEP:6:HCENVaVq2P92nKuAl9Ombzo2jMGIFUt8YCENVqtZmw+YCENVqfkwO92nKuAl9OmT:3VaVv4HAa8uFUt8yVa/+yVm5LHAa8RJ
                                                      MD5:D5754FE12A3ADEEB39EDDF58023FD2E7
                                                      SHA1:B40C829065B0EB9E320F16D8F4447393782D4D81
                                                      SHA-256:E31E278F2F5C768B9C048AAF9A347262C0B75B13AB25E9EBC8C1664ABEF7358B
                                                      SHA-512:96B4302C8FCB8BE17BBB820BB90C9688A2E54C67B9BB570B026FC70647EFD94CBF794F776013072AF8862E61754EC54F9379C161A099732F73824E077DF102A9
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:2024/11/27-02:11:06.304 1c90 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/11/27-02:11:06.305 1c90 Recovering log #3.2024/11/27-02:11:06.305 1c90 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                      File Type:JSON data
                                                      Category:dropped
                                                      Size (bytes):508
                                                      Entropy (8bit):5.047195090775108
                                                      Encrypted:false
                                                      SSDEEP:12:YH/um3RA8sqnT/sBdOg2HXcaq3QYiubxnP7E4TfF+:Y2sRdsgTAdMHW3QYhbxP7np+
                                                      MD5:70321A46A77A3C2465E2F031754B3E06
                                                      SHA1:5E7E713285D36F12ACFC68A34D8A34FD33C96B34
                                                      SHA-256:344DA48DA0F9A5CC258E10D6C28086B7718CBE596CDC3D7A2A61C8F5FD781248
                                                      SHA-512:E885342B270FE3D538F17F8F80B9ED061B30EE55624177BD81F5C65C033160D71559D60872BC0F99C0C93FAE29F9D09FD5042B68D83CD538154D1335BAC8205D
                                                      Malicious:false
                                                      Reputation:moderate, very likely benign file
                                                      Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13340988966329963","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144691},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.5","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G","CAYSABiAgICA+P////8B":"Offline"}}}
                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                      File Type:JSON data
                                                      Category:dropped
                                                      Size (bytes):508
                                                      Entropy (8bit):5.047195090775108
                                                      Encrypted:false
                                                      SSDEEP:12:YH/um3RA8sqnT/sBdOg2HXcaq3QYiubxnP7E4TfF+:Y2sRdsgTAdMHW3QYhbxP7np+
                                                      MD5:70321A46A77A3C2465E2F031754B3E06
                                                      SHA1:5E7E713285D36F12ACFC68A34D8A34FD33C96B34
                                                      SHA-256:344DA48DA0F9A5CC258E10D6C28086B7718CBE596CDC3D7A2A61C8F5FD781248
                                                      SHA-512:E885342B270FE3D538F17F8F80B9ED061B30EE55624177BD81F5C65C033160D71559D60872BC0F99C0C93FAE29F9D09FD5042B68D83CD538154D1335BAC8205D
                                                      Malicious:false
                                                      Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13340988966329963","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144691},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.5","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G","CAYSABiAgICA+P////8B":"Offline"}}}
                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                      File Type:JSON data
                                                      Category:dropped
                                                      Size (bytes):508
                                                      Entropy (8bit):5.047195090775108
                                                      Encrypted:false
                                                      SSDEEP:12:YH/um3RA8sqnT/sBdOg2HXcaq3QYiubxnP7E4TfF+:Y2sRdsgTAdMHW3QYhbxP7np+
                                                      MD5:70321A46A77A3C2465E2F031754B3E06
                                                      SHA1:5E7E713285D36F12ACFC68A34D8A34FD33C96B34
                                                      SHA-256:344DA48DA0F9A5CC258E10D6C28086B7718CBE596CDC3D7A2A61C8F5FD781248
                                                      SHA-512:E885342B270FE3D538F17F8F80B9ED061B30EE55624177BD81F5C65C033160D71559D60872BC0F99C0C93FAE29F9D09FD5042B68D83CD538154D1335BAC8205D
                                                      Malicious:false
                                                      Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13340988966329963","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144691},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.5","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G","CAYSABiAgICA+P////8B":"Offline"}}}
                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                      File Type:JSON data
                                                      Category:modified
                                                      Size (bytes):508
                                                      Entropy (8bit):5.047830295492891
                                                      Encrypted:false
                                                      SSDEEP:12:YH/um3RA8sq2yTsBdOg2Hucaq3QYiubxnP7E4TfF+:Y2sRdsFy0dMHR3QYhbxP7np+
                                                      MD5:8F2DDCF6FA66281B6F98362D47149447
                                                      SHA1:59A9C5CC1F26808F8353806559663535BC519A05
                                                      SHA-256:42F8E170AE6705D19481C6DEFB3BC17DA08D6FD278113F65A15F8A8818D6A2CE
                                                      SHA-512:DC7872A1B4B2C1854D6A249A68279292F0F69D6AF8D55D93FB15017CEBA37DA008EAEE2AC94FF1633C99917939AF385B08DE134F7976A3BF51E51E7F8F39F8AF
                                                      Malicious:false
                                                      Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13377251474732115","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":591739},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.5","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G","CAYSABiAgICA+P////8B":"Offline"}}}
                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):4509
                                                      Entropy (8bit):5.230218852063402
                                                      Encrypted:false
                                                      SSDEEP:96:QqBpCqGp3Al+NehBmkID2w6bNMhugoKTNY+No/KTNcygLPGLLU/GOtPK3Z:rBpJGp3AoqBmki25ZEVoKTNY+NoCTNL3
                                                      MD5:1A6A0ADB18DC3325C7F53BBE0A6DAC61
                                                      SHA1:52A9A7B027D176D91D9378BB1FD66D5EE90C5533
                                                      SHA-256:018789D7073BF2F648E9A55222DCC225FBA7315AF6B6F3C962FB0AAC39CF24AC
                                                      SHA-512:20C8AD2907D15D3B2023D2B66D80B09E1F3C6ADDD87C9F1092C5F271213C5624569868D62D68A9CAFF2BC2F19CD6F7AF04150FF71916D26C16C49E5E9A8098B4
                                                      Malicious:false
                                                      Preview:*...#................version.1..namespace-.1a.o................next-map-id.1.Pnamespace-047a745d_5c98_4926_b446_942fb948d072-https://rna-resource.acrobat.com/.0.K..r................next-map-id.2.Snamespace-bdf2fbfe_e08b_407d_8a81_9a6094e373a0-https://rna-v2-resource.acrobat.com/.1.m.Fr................next-map-id.3.Snamespace-24b9c7f4_3e31_4d11_a607_ac91d6485c9e-https://rna-v2-resource.acrobat.com/.2.8.o................next-map-id.4.Pnamespace-bc60f291_faa7_4492_8b22_e186b4ce62c1-https://rna-resource.acrobat.com/.3.A-N^...............Pnamespace-047a745d_5c98_4926_b446_942fb948d072-https://rna-resource.acrobat.com/-j..^...............Pnamespace-bc60f291_faa7_4492_8b22_e186b4ce62c1-https://rna-resource.acrobat.com/[.|.a...............Snamespace-bdf2fbfe_e08b_407d_8a81_9a6094e373a0-https://rna-v2-resource.acrobat.com/....a...............Snamespace-24b9c7f4_3e31_4d11_a607_ac91d6485c9e-https://rna-v2-resource.acrobat.com/.W.@o................next-map-id.5.Pnamespace-8fb46ac3_c992_47ca_bb04_
                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                      File Type:ASCII text
                                                      Category:dropped
                                                      Size (bytes):326
                                                      Entropy (8bit):5.1939433820366565
                                                      Encrypted:false
                                                      SSDEEP:6:HCENVbTq2P92nKuAl9OmbzNMxIFUt8YCENVFZZmw+YCENVVuhFkwO92nKuAl9Omk:3VbTv4HAa8jFUt8yVX/+yVo5LHAa84J
                                                      MD5:A21544BE9DD56D55AB24134AAA10F118
                                                      SHA1:5098EDC4D335B2666EB9579238CA8FBA5F7D5D48
                                                      SHA-256:301C5FC30FFA1944C358C844719FADDDCCCE41527DB96AC875FC37C26FAB21AB
                                                      SHA-512:0979AD951FB66C580D6344D04A1C51E849A3D902DC4BA3ED9F3E3BBCAD3496015DD357105585AFC16A20BFC52F262CC3614C6841017C39BE18E4D3B3AC9181C0
                                                      Malicious:false
                                                      Preview:2024/11/27-02:11:06.547 1c90 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/11/27-02:11:06.548 1c90 Recovering log #3.2024/11/27-02:11:06.549 1c90 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                      File Type:ASCII text
                                                      Category:dropped
                                                      Size (bytes):326
                                                      Entropy (8bit):5.1939433820366565
                                                      Encrypted:false
                                                      SSDEEP:6:HCENVbTq2P92nKuAl9OmbzNMxIFUt8YCENVFZZmw+YCENVVuhFkwO92nKuAl9Omk:3VbTv4HAa8jFUt8yVX/+yVo5LHAa84J
                                                      MD5:A21544BE9DD56D55AB24134AAA10F118
                                                      SHA1:5098EDC4D335B2666EB9579238CA8FBA5F7D5D48
                                                      SHA-256:301C5FC30FFA1944C358C844719FADDDCCCE41527DB96AC875FC37C26FAB21AB
                                                      SHA-512:0979AD951FB66C580D6344D04A1C51E849A3D902DC4BA3ED9F3E3BBCAD3496015DD357105585AFC16A20BFC52F262CC3614C6841017C39BE18E4D3B3AC9181C0
                                                      Malicious:false
                                                      Preview:2024/11/27-02:11:06.547 1c90 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/11/27-02:11:06.548 1c90 Recovering log #3.2024/11/27-02:11:06.549 1c90 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                      File Type:PC bitmap, Windows 3.x format, 117 x -152 x 32, cbSize 71190, bits offset 54
                                                      Category:dropped
                                                      Size (bytes):71190
                                                      Entropy (8bit):1.270462284301291
                                                      Encrypted:false
                                                      SSDEEP:192:k9ykrraOqVr2vOrP+w3E1+drAZHJiD2S0NlM6b:MySuHOOT+w32+doHJ603M+
                                                      MD5:7C3DD39A784A22A93FB936D4AA521600
                                                      SHA1:0177CD056901A0AD10B91016F8D9227BBE463DC8
                                                      SHA-256:C133CCEC1D390B04BDDCFAAF5BE55128B02B39B1040DDD5EAD81CED105C302F0
                                                      SHA-512:2F40F79D0BCE1B58645181520245A4395A0064861A8AD20A737B84D652190658B6657DC61D0DB6A566BA0D537CAAB6CBA720976B4B42B527CB8144B3A3210F17
                                                      Malicious:false
                                                      Preview:BM........6...(...u...h..... .........................888.gff.^]].)((.dba.........yxw.`XW.uY`.ner.n|{.lve.Xub.*ty."it.....IF!.....>+6.RJT.OTY.................M........j..Pap.............................MQS.............\be.'-3.AIW.IUt.[cr.NVm.OC\.sMc.gj..hD..hD......................=L`.............d}..d}..Rh... ..$%". ...........................cm..n{..fp..u...........K...[.......\k......w}........w.lCt.yX...~c.h]M...n...n...].....u~..w..............................08=.OOL.............................:M5.6K/.........hgg.trr.cbb.///.sqp.................`a..Ze..bp..dh..g|i.i.I.jv|.....XQ!.sGC..Kx.egx.aij.....osv.|~......O.......+h..............................................pt|...)...(.MU_.57D.ei|.DEl.....kW...~t.`L..]I..........BNV.........h................&...&...%... ..%#!.....!#).....................ju..lx..do..t...o.......B...|.......................P]..?%v.;)v.Qr......c[O.pl_.........3<c.?Kw.XY|.............................mo..kn..ggg.ggg.xxx.aaa.....]pQ.lrj.<@..Fb:.....mll.A@@.rq
                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                      File Type:Certificate, Version=3
                                                      Category:dropped
                                                      Size (bytes):1391
                                                      Entropy (8bit):7.705940075877404
                                                      Encrypted:false
                                                      SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
                                                      MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                                      SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                                      SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                                      SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                                      Malicious:false
                                                      Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                      File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                      Category:dropped
                                                      Size (bytes):71954
                                                      Entropy (8bit):7.996617769952133
                                                      Encrypted:true
                                                      SSDEEP:1536:gc257bHnClJ3v5mnAQEBP+bfnW8Ctl8G1G4eu76NWDdB34w18R5cBWcJAm68+Q:gp2ld5jPqW8LgeulxB3fgcEfDQ
                                                      MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
                                                      SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
                                                      SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
                                                      SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
                                                      Malicious:false
                                                      Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):192
                                                      Entropy (8bit):2.756901573172974
                                                      Encrypted:false
                                                      SSDEEP:3:kkFkl4ggoCttfllXlE/HT8kp3ttNNX8RolJuRdxLlGB9lQRYwpDdt:kKhyWeT8g3VNMa8RdWBwRd
                                                      MD5:2F4D88033B1979B195149E7605D3A473
                                                      SHA1:4277A41C33B2C0876A45EFDA6143C0858C05FF28
                                                      SHA-256:A7A4A86BAC8349394051C27E02810010A8CEB2C56F077E729DE924AB871638AE
                                                      SHA-512:7CA830AC52505260CA3EB10950E2F841059B40F77DF54F8ACE61382132C3F287A8EE15F3FD414EA779F78B8343112950A9265A5ACB51D418EADE430B55640F4B
                                                      Malicious:false
                                                      Preview:p...... ..........E..@..(....................................................... ..........W.....~..............o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                      File Type:data
                                                      Category:modified
                                                      Size (bytes):328
                                                      Entropy (8bit):3.2478978672539016
                                                      Encrypted:false
                                                      SSDEEP:6:kK5BL9UswD8HGsL+N+SkQlPlEGYRMY9z+4KlDA3RUebT3:GDImsLNkPlE99SNxAhUe/3
                                                      MD5:5396FEADBB1854DA935D89FA7E84D2FA
                                                      SHA1:5F7ED56443C0EF63BB5C5AC4729730EC7F2951D0
                                                      SHA-256:5A6BFDD6ADDD0F048B23907CFC475DF728F11FE9D2A09A35AAD33C76E22ED26A
                                                      SHA-512:6AD72AE42B81D1998183EBFF666575A5F90504A5AADD276D0F8256B02372896C0B1F3E8411FD9F74D436F2E14A57911741FD182F56A956473C9BE93ACF2703D3
                                                      Malicious:false
                                                      Preview:p...... ........).5..@..(....................................................... ........G..@.......&......X........h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                      File Type:PostScript document text
                                                      Category:dropped
                                                      Size (bytes):1233
                                                      Entropy (8bit):5.233980037532449
                                                      Encrypted:false
                                                      SSDEEP:24:kk8id8HxPsMTtrid8OPgx4sMDHFidZxDWksMwEidMKRxCsMWaOtidMLgxT2sMW0l:pkxPhtgNgx4pyZxakazxCIK2gxap
                                                      MD5:8BA9D8BEBA42C23A5DB405994B54903F
                                                      SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                                                      SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                                                      SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                                                      Malicious:false
                                                      Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                      File Type:PostScript document text
                                                      Category:dropped
                                                      Size (bytes):1233
                                                      Entropy (8bit):5.233980037532449
                                                      Encrypted:false
                                                      SSDEEP:24:kk8id8HxPsMTtrid8OPgx4sMDHFidZxDWksMwEidMKRxCsMWaOtidMLgxT2sMW0l:pkxPhtgNgx4pyZxakazxCIK2gxap
                                                      MD5:8BA9D8BEBA42C23A5DB405994B54903F
                                                      SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                                                      SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                                                      SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                                                      Malicious:false
                                                      Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                      File Type:PostScript document text
                                                      Category:dropped
                                                      Size (bytes):1233
                                                      Entropy (8bit):5.233980037532449
                                                      Encrypted:false
                                                      SSDEEP:24:kk8id8HxPsMTtrid8OPgx4sMDHFidZxDWksMwEidMKRxCsMWaOtidMLgxT2sMW0l:pkxPhtgNgx4pyZxakazxCIK2gxap
                                                      MD5:8BA9D8BEBA42C23A5DB405994B54903F
                                                      SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                                                      SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                                                      SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                                                      Malicious:false
                                                      Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                      File Type:PostScript document text
                                                      Category:dropped
                                                      Size (bytes):10880
                                                      Entropy (8bit):5.214360287289079
                                                      Encrypted:false
                                                      SSDEEP:192:SgAYm4DAv6oq6oCf6ocL6oz6o46ok6o16ok6oKls6oVtfZ6ojtou6o2ti16oGwX/:SV548vvqvSvivzv4vkv1vkvKlsvVtfZp
                                                      MD5:B60EE534029885BD6DECA42D1263BDC0
                                                      SHA1:4E801BA6CA503BDAE7E54B7DB65BE641F7C23375
                                                      SHA-256:B5F094EFF25215E6C35C46253BA4BB375BC29D055A3E90E08F66A6FDA1C35856
                                                      SHA-512:52221F919AEA648B57E567947806F71922B604F90AC6C8805E5889AECB131343D905D94703EA2B4CEC9B0C1813DDA6EAE2677403F58D3B340099461BBCD355AE
                                                      Malicious:false
                                                      Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                      File Type:PostScript document text
                                                      Category:dropped
                                                      Size (bytes):10880
                                                      Entropy (8bit):5.214360287289079
                                                      Encrypted:false
                                                      SSDEEP:192:SgAYm4DAv6oq6oCf6ocL6oz6o46ok6o16ok6oKls6oVtfZ6ojtou6o2ti16oGwX/:SV548vvqvSvivzv4vkv1vkvKlsvVtfZp
                                                      MD5:B60EE534029885BD6DECA42D1263BDC0
                                                      SHA1:4E801BA6CA503BDAE7E54B7DB65BE641F7C23375
                                                      SHA-256:B5F094EFF25215E6C35C46253BA4BB375BC29D055A3E90E08F66A6FDA1C35856
                                                      SHA-512:52221F919AEA648B57E567947806F71922B604F90AC6C8805E5889AECB131343D905D94703EA2B4CEC9B0C1813DDA6EAE2677403F58D3B340099461BBCD355AE
                                                      Malicious:false
                                                      Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):227002
                                                      Entropy (8bit):3.392780893644728
                                                      Encrypted:false
                                                      SSDEEP:1536:WKPC4iyzDtrh1cK3XEivK7VK/3AYvYwgF/rRoL+sn:DPCaJ/3AYvYwglFoL+sn
                                                      MD5:87EDBEE38F56C20298F25D5D3D4D1B5C
                                                      SHA1:7F904E9615AC3186A87472EF366DD8202855B0B7
                                                      SHA-256:A46B56D3ABCC137D1872DDF20EED4BCD7D04518282282ADB32DDCCF70D7FFBA6
                                                      SHA-512:BBEBC1FCD5BC9AE042DD5782425BA8C47BF3EAC283B2487FC4E3FF6BF8101306DAB081E5135594165D4DC1AC120FF125AADBC5B3FFE7C646183C04DF77865E0D
                                                      Malicious:false
                                                      Preview:Adobe Acrobat Reader (64-bit) 23.6.20320....?A12_AV2_Search_18px.............................................................................................................KKK KKK.KKK.KKK.KKK.KKK.KKK@........................................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.............................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.........................KKK.KKK.KKK.KKK0....................KKK.KKK.KKK.KKK`....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK.KKK.....................................KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK.KKK@....................KKK.KKK.KKK.KKK`........................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.KKK.............................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK
                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                      File Type:JSON data
                                                      Category:dropped
                                                      Size (bytes):295
                                                      Entropy (8bit):5.310438513666202
                                                      Encrypted:false
                                                      SSDEEP:6:YEQXJ2HX5cFxOr0G2Y+FIbRI6XVW7+0YANoAvJM3g98kUwPeUkwRe9:YvXKXUOr09YpW7xCGMbLUkee9
                                                      MD5:965CB3A76EDEB108D00DE7273C09DFBD
                                                      SHA1:950CB55496801601FEAF8D9B0DBF0ED658F5BEFB
                                                      SHA-256:3DC7AB027888554C94CE319514CAC1B83C8CA34238DED9C6B668F3F76E7CEA56
                                                      SHA-512:E5D1E699AAD0B36491C87F93C8A3B1CF104D8B4C8A6A415282E8078579C8F8F6696395F3C2E3DFC3597D88306F045C66FCFFAE0D1492002515634AB734A7769E
                                                      Malicious:false
                                                      Preview:{"analyticsData":{"responseGUID":"cebc19a4-4a6a-46d2-ab2f-94c07ec1e9da","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1732866962353,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                      File Type:JSON data
                                                      Category:dropped
                                                      Size (bytes):294
                                                      Entropy (8bit):5.246041703520311
                                                      Encrypted:false
                                                      SSDEEP:6:YEQXJ2HX5cFxOr0G2Y+FIbRI6XVW7+0YANoAvJfBoTfXpnrPeUkwRe9:YvXKXUOr09YpW7xCGWTfXcUkee9
                                                      MD5:27E3F8A21C8DE9FE60F2CAE326CED743
                                                      SHA1:ED5F06FBBC551324AF884218CBC36C1AF51E01CD
                                                      SHA-256:EFB3201ECEC64AD116C94E2726F2C36149B6FCDF5236B61F32982B0CECF42779
                                                      SHA-512:E144554A57A66F8D17BE149F4A450E23EEC5788A4AC8E7CE691021FE83FA6C9BCD0F058A309DC118FCCA7A43A4AF8139FFC285AB1195E9B8DD4A50588D15279C
                                                      Malicious:false
                                                      Preview:{"analyticsData":{"responseGUID":"cebc19a4-4a6a-46d2-ab2f-94c07ec1e9da","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1732866962353,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                      File Type:JSON data
                                                      Category:dropped
                                                      Size (bytes):294
                                                      Entropy (8bit):5.224075532411732
                                                      Encrypted:false
                                                      SSDEEP:6:YEQXJ2HX5cFxOr0G2Y+FIbRI6XVW7+0YANoAvJfBD2G6UpnrPeUkwRe9:YvXKXUOr09YpW7xCGR22cUkee9
                                                      MD5:0C23AE741693BF24CC0CF2D9A9629E52
                                                      SHA1:A6ADBC19F1161547DD30F0997E70686BD7DAF2FF
                                                      SHA-256:3D878A8DC8BD6034BF67E17753EE67515FE9D952313AA530AFA765E7A929F51B
                                                      SHA-512:117A3B0133BA9E0084509026252767542DF75DEF61E168833E82C817BF590A4777801EEA06BEE55C468C83FD01EBDF916ED8EF5E955C5D526C4EE12888DFA242
                                                      Malicious:false
                                                      Preview:{"analyticsData":{"responseGUID":"cebc19a4-4a6a-46d2-ab2f-94c07ec1e9da","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1732866962353,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                      File Type:JSON data
                                                      Category:dropped
                                                      Size (bytes):285
                                                      Entropy (8bit):5.287474378244665
                                                      Encrypted:false
                                                      SSDEEP:6:YEQXJ2HX5cFxOr0G2Y+FIbRI6XVW7+0YANoAvJfPmwrPeUkwRe9:YvXKXUOr09YpW7xCGH56Ukee9
                                                      MD5:8CC622313CD373523C6FA995B85CEF43
                                                      SHA1:569B71056266D13756626AE0230255FE998C15E2
                                                      SHA-256:391ED61C26BE13971621CF06A69670E63D1EB9C0CEDC0B53EF132376A1CD6655
                                                      SHA-512:0F5099DBF2FF79AEE02A89804550778885EFA70FB1235743B164BB1A62E28402EC1FBEF529B2D9AA467E0FE9F27F99750F4569C68C9710AE9FED60593F16526A
                                                      Malicious:false
                                                      Preview:{"analyticsData":{"responseGUID":"cebc19a4-4a6a-46d2-ab2f-94c07ec1e9da","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1732866962353,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                      File Type:JSON data
                                                      Category:dropped
                                                      Size (bytes):1123
                                                      Entropy (8bit):5.678772287571941
                                                      Encrypted:false
                                                      SSDEEP:24:Yv6XUOr0WiFpLgE9cQx8LennAvzBvkn0RCmK8czOCCSD:YvVC0hFhgy6SAFv5Ah8cv/D
                                                      MD5:D386338D7D7F594FEBF23BCD58461694
                                                      SHA1:EB2718BAB1855E29935CDC00B97DBF0AC7283D14
                                                      SHA-256:8C35683E4E2FF6DB4C7C9BF3AD5DB0172F6B54787C94CA7F91547D1F67082AA7
                                                      SHA-512:2C03E488113EE0881B16604AAF3EC85BADCA738BB17F4A5D059E3765F6452B8821B9825347CB673D7E5C0E1077B8ADF2B55578A9C1FF57D981AA224CD13A1ED2
                                                      Malicious:false
                                                      Preview:{"analyticsData":{"responseGUID":"cebc19a4-4a6a-46d2-ab2f-94c07ec1e9da","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1732866962353,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_1","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"d5bba1ae-6009-4d23-8886-fd4a474b8ac9","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IkNvbnZlcnRQREZSZHJSSFBBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkV4cG9ydCBQREZzIHRvIE1pY3Jvc29mdCBXb3JkIGFuZCBFeGNlbC4ifSwidGNh
                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                      File Type:JSON data
                                                      Category:dropped
                                                      Size (bytes):1122
                                                      Entropy (8bit):5.670395530808211
                                                      Encrypted:false
                                                      SSDEEP:24:Yv6XUOr0WiJVLgEwcp06ybnAvz7xHn0RCmK8czOCYHfl8zdBW:YvVC0hJFgSNycJUAh8cvYHR
                                                      MD5:589FA529F32CE33D2DA93D482F437222
                                                      SHA1:6C24777EA3A651FFB6F6CB1F2DF84408155F5529
                                                      SHA-256:0D627B803414ED8B9AB37A452E0076CBDC5450C9107471A9BDE770A9580FB95C
                                                      SHA-512:A7CCB5230E893DDBF117F11186D4C15D42AABC4680347FE0E39BCAF383033C968FF3DD0435A7C93A0DA2EEA346B17EA8F3E433BA0F617EC6C5EBCAB06DE5CC11
                                                      Malicious:false
                                                      Preview:{"analyticsData":{"responseGUID":"cebc19a4-4a6a-46d2-ab2f-94c07ec1e9da","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1732866962353,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Disc_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93181_288855ActionBlock_0","campaignId":93181,"containerId":"1","controlGroupId":"","treatmentId":"1aad653c-ef44-43f7-be1c-3a2ba2cf2cfc","variationId":"288855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Disc_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IlVwZ3JhZGVSSFBSZHJBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkNvbnZlcnQsIGVkaXQgYW5kIGUtc2lnblxuIFBERiBmb3JtcyAmIGFncmVlbWVudHMuIn0sInRjY
                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                      File Type:JSON data
                                                      Category:dropped
                                                      Size (bytes):292
                                                      Entropy (8bit):5.230948884876389
                                                      Encrypted:false
                                                      SSDEEP:6:YEQXJ2HX5cFxOr0G2Y+FIbRI6XVW7+0YANoAvJfQ1rPeUkwRe9:YvXKXUOr09YpW7xCGY16Ukee9
                                                      MD5:FA5D95B9F520D4736A629423564FEE1B
                                                      SHA1:2E96ABED6CE1A250D2D204E203B7B23225D3F148
                                                      SHA-256:55DAA48CF8758AABA9DE30DA9ABDFA439C0BA445D3A0E062EB54E1B77F05C130
                                                      SHA-512:5D5D5D8C97DFA6D90E414428EBA2D14F7279900B0C379860C221B11E7F18F326424B52CF3E3C63E0D516232F9B3823C76772BAB6CA0827BFC2EC01F512DF7C3C
                                                      Malicious:false
                                                      Preview:{"analyticsData":{"responseGUID":"cebc19a4-4a6a-46d2-ab2f-94c07ec1e9da","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1732866962353,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                      File Type:JSON data
                                                      Category:dropped
                                                      Size (bytes):1102
                                                      Entropy (8bit):5.665396447560554
                                                      Encrypted:false
                                                      SSDEEP:24:Yv6XUOr0Wi42LgErcXWl7y0nAvzIBcSJCBViVW:YvVC0h4ogH47yfkB5kVD
                                                      MD5:EC03E39E0C04B072B1487957E2E89769
                                                      SHA1:85EEEA52DA3A20087F33EF7BF3B3AC773E20CF74
                                                      SHA-256:6A202792B77AA72886CAE2BD18AC97CF972CC8BFB7A8ECBB2F152904C5EA8BBB
                                                      SHA-512:D82756DCBCCB8B7475CF439A86B7BEEBA950928A7EB9CD1298931588144C5FF4A9C6F575F05A24C3D8002098DE533EF73DA3A6FE68C1A4E8916F32FC673A239B
                                                      Malicious:false
                                                      Preview:{"analyticsData":{"responseGUID":"cebc19a4-4a6a-46d2-ab2f-94c07ec1e9da","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1732866962353,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Edit_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93181_288855ActionBlock_1","campaignId":93181,"containerId":"1","controlGroupId":"","treatmentId":"533ab5eb-b236-4889-89a5-ac002261d71e","variationId":"288855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Edit_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IkVkaXRQREZSZHJBcHBGdWxsIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTRweCIsImZvbnRfc3R5bGUiOiIwIn0sImRlc2NyaXB0aW9uX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTJweCIsImZvbnRfc3R5bGUiOiItMSJ9LCJ0aXRsZSI6bnVsbCwiZGVzY3JpcHRpb24iOiJFZGl0IHRleHQsIGltYWdlcywgcGFnZXMsIGFuZCBtb3JlLiJ9LCJ0Y2F0SWQiOm51bGx9","da
                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                      File Type:JSON data
                                                      Category:dropped
                                                      Size (bytes):1164
                                                      Entropy (8bit):5.6901234509267775
                                                      Encrypted:false
                                                      SSDEEP:24:Yv6XUOr0WiwKLgEfIcZVSkpsn264rS514ZjBrwloJTmcVIsrSK5W:YvVC0hwEgqprtrS5OZjSlwTmAfSKk
                                                      MD5:4B175084BE978E7C51CA3C99CD8982BB
                                                      SHA1:9BAB3F5D64AF7D8B355C7F7E06943D64A2F569AA
                                                      SHA-256:B88685746E3D0626C8EFF88275C92C9ACDAD22C1E8E997AB97B708138F816396
                                                      SHA-512:D3AE2AEED456F28DD49CC5F4B483A1A6D82A1F81337F3378CA6D11A983F72513EA06F69C9A042183B5F37411FFC68BB5810DF2472853A559733F5CF768BF0ECC
                                                      Malicious:false
                                                      Preview:{"analyticsData":{"responseGUID":"cebc19a4-4a6a-46d2-ab2f-94c07ec1e9da","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1732866962353,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Home_LHP_Trial_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85531_264848ActionBlock_0","campaignId":85531,"containerId":"1","controlGroupId":"","treatmentId":"ee1a7497-76e7-43c2-bb63-9a0551e11d73","variationId":"264848"},"containerId":1,"containerLabel":"JSON for DC_Reader_Home_LHP_Trial_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IlRyeSBBY3JvYmF0IFBybyJ9LCJ1aSI6eyJ0aXRsZV9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjE1cHgiLCJmb250X3N0eWxlIjoiMCJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEzcHgiLCJmb250X3N0eWxlIjoiLTEifSwidGl0bGUiOiJGcmVlIHRyaWFsIiwiZGVzY3JpcHRpb24iOiJHZXQgdW5saW1pdGVkIGFjY2VzcyB0b1xucHJlbWl1bSBQREYgYW5kIGUtc2lnbmluZ1xudG9vbHMuIn0sImJhbm5lcl9zdHlsaW5nIjo
                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                      File Type:JSON data
                                                      Category:dropped
                                                      Size (bytes):289
                                                      Entropy (8bit):5.237257537947895
                                                      Encrypted:false
                                                      SSDEEP:6:YEQXJ2HX5cFxOr0G2Y+FIbRI6XVW7+0YANoAvJfYdPeUkwRe9:YvXKXUOr09YpW7xCGg8Ukee9
                                                      MD5:D643CCFBD47E0ED8CFDF4E7F1452233B
                                                      SHA1:AD731B522860D6FE487009665C147E1C00E249EE
                                                      SHA-256:21219B9045D4A195294ECB57743BCB4D476453097FA107FD17F1C53272F0D236
                                                      SHA-512:2EC0CEE51A614807C974312B48BD442966C976032D3C6E8EDD8781E178A604C54B8DF23C4BE098D76B05FE06808F01C8F455844DC3A043E89D28286F02F7243C
                                                      Malicious:false
                                                      Preview:{"analyticsData":{"responseGUID":"cebc19a4-4a6a-46d2-ab2f-94c07ec1e9da","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1732866962353,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                      File Type:JSON data
                                                      Category:dropped
                                                      Size (bytes):284
                                                      Entropy (8bit):5.222784643580452
                                                      Encrypted:false
                                                      SSDEEP:6:YEQXJ2HX5cFxOr0G2Y+FIbRI6XVW7+0YANoAvJf+dPeUkwRe9:YvXKXUOr09YpW7xCG28Ukee9
                                                      MD5:1A184C6B4969BF8AD18F30CCC1C5358B
                                                      SHA1:1E0A36FFB5D3935E34CBD106108EBFB45CCB92A5
                                                      SHA-256:580EF07ED4AE01F4B07A6FCFDDC9B2FDD70CAB278C3E9391D7A459704B612E3E
                                                      SHA-512:4CF8C3266D025D2BA1A1F77A7472B6F4C3F38A0D1197777F0D9807E1C8914DD0427E9E4D369290BFF01780A3DDD54E644089CD4E402D89272DC61FC323A80C62
                                                      Malicious:false
                                                      Preview:{"analyticsData":{"responseGUID":"cebc19a4-4a6a-46d2-ab2f-94c07ec1e9da","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1732866962353,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                      File Type:JSON data
                                                      Category:dropped
                                                      Size (bytes):291
                                                      Entropy (8bit):5.221235855292219
                                                      Encrypted:false
                                                      SSDEEP:6:YEQXJ2HX5cFxOr0G2Y+FIbRI6XVW7+0YANoAvJfbPtdPeUkwRe9:YvXKXUOr09YpW7xCGDV8Ukee9
                                                      MD5:D6491E3C4558F0E665CED62F6CB11E11
                                                      SHA1:7DEEC2685426EF5175DDD0077222FDDD9AE71AF9
                                                      SHA-256:5F6E0E4015BD6CBF3353D7AB6BEB2A0676A7B4963697AD26D7D86210823F5FB9
                                                      SHA-512:0B37FF96389283E29AD817E9EF4EF9C5FB0B5896EA89DC2B365F164D4CDB1109809D66831CED6673B789B7DE72833E7BA66E32A785DEF2C68E5C47BF84A1ED3F
                                                      Malicious:false
                                                      Preview:{"analyticsData":{"responseGUID":"cebc19a4-4a6a-46d2-ab2f-94c07ec1e9da","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1732866962353,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                      File Type:JSON data
                                                      Category:dropped
                                                      Size (bytes):287
                                                      Entropy (8bit):5.222880593291732
                                                      Encrypted:false
                                                      SSDEEP:6:YEQXJ2HX5cFxOr0G2Y+FIbRI6XVW7+0YANoAvJf21rPeUkwRe9:YvXKXUOr09YpW7xCG+16Ukee9
                                                      MD5:13DCB137F0D7031472D1FC2657B55B4A
                                                      SHA1:F7201C449F2BD0AB9C0A737F3F4598B508C7C244
                                                      SHA-256:7A53A4610EF0BC6A9D7A547CD025EEBD9E0F0CEFF88E4740A8BC171EFD4F0A48
                                                      SHA-512:549759AFAFC73EF30D261164221CDB1F20D38C239F7E760F5579E5F3CB8A0C1AA41B9B52DE21E68A9E4FF012154D3FD68AB6B18C5D084215A7644AFF71839B77
                                                      Malicious:false
                                                      Preview:{"analyticsData":{"responseGUID":"cebc19a4-4a6a-46d2-ab2f-94c07ec1e9da","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1732866962353,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                      File Type:JSON data
                                                      Category:dropped
                                                      Size (bytes):1090
                                                      Entropy (8bit):5.64958121749142
                                                      Encrypted:false
                                                      SSDEEP:24:Yv6XUOr0WidamXayLgE+cNDxeNaqnAvz7xHn0RCmK8czOC/BSD:YvVC0hxBgkDMUJUAh8cvMD
                                                      MD5:22F57488BD542080B53D832E0AFD6B44
                                                      SHA1:EF6E9611F185BA424E1B8C22832A08EAC8D710E4
                                                      SHA-256:030014D6E5B6144DB0A7817743735B07C012DA7656684A36C6D49F387CC1F9C0
                                                      SHA-512:1C1CB8D41630D7B9820D0995BCDCDA82B9F61BD56FC791D2CFA3A260556A43A72F18F428351F384DEBF19487C6B570299C19A1EB8EC7719E23E3D35CD35F45FD
                                                      Malicious:false
                                                      Preview:{"analyticsData":{"responseGUID":"cebc19a4-4a6a-46d2-ab2f-94c07ec1e9da","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1732866962353,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_0","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"266234d2-130d-426e-8466-c7a061db101f","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IlVwZ3JhZGVSSFBSZHJBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVhc2lseSBmaWxsIGFuZCBzaWduIFBERnMuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"app
                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                      File Type:JSON data
                                                      Category:dropped
                                                      Size (bytes):286
                                                      Entropy (8bit):5.196715324416402
                                                      Encrypted:false
                                                      SSDEEP:6:YEQXJ2HX5cFxOr0G2Y+FIbRI6XVW7+0YANoAvJfshHHrPeUkwRe9:YvXKXUOr09YpW7xCGUUUkee9
                                                      MD5:225B4A247545DB8621C8C79D85D003ED
                                                      SHA1:6A0560F903AC2C9A649F51D269A1F4D5B1E4EF9C
                                                      SHA-256:7C56A4F60A2C22E1F8B6DC6F22E067EA274DE0712548625BE8A7136B9A9D9D5C
                                                      SHA-512:6BACAFF5184E193BAE6E6F442F31BBA712426F2683325E746D773F226220ED0F5B169C967419DA37E5A544BAC20BEF61E84FE526F0E335CC49EBFE5E8D257CB6
                                                      Malicious:false
                                                      Preview:{"analyticsData":{"responseGUID":"cebc19a4-4a6a-46d2-ab2f-94c07ec1e9da","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1732866962353,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                      File Type:JSON data
                                                      Category:dropped
                                                      Size (bytes):282
                                                      Entropy (8bit):5.211477592229348
                                                      Encrypted:false
                                                      SSDEEP:6:YEQXJ2HX5cFxOr0G2Y+FIbRI6XVW7+0YANoAvJTqgFCrPeUkwRe9:YvXKXUOr09YpW7xCGTq16Ukee9
                                                      MD5:592BC264A9682AB8DE5D9E38C0B6C9AC
                                                      SHA1:EEC686E2D51E8D73F657966273BF522189740CB0
                                                      SHA-256:081A9A46E3D90792DE2082D6647BBEA47EE7E47F988214036D73087C591DDAF0
                                                      SHA-512:E1A445110A97DA7A5F5A184D754F8FD4B07774928A91F926B5D49204C3E092C434938F1193B3E0A941B02F19E55696ACCC954DFC396150E499A0DA36F5457E1D
                                                      Malicious:false
                                                      Preview:{"analyticsData":{"responseGUID":"cebc19a4-4a6a-46d2-ab2f-94c07ec1e9da","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1732866962353,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):4
                                                      Entropy (8bit):0.8112781244591328
                                                      Encrypted:false
                                                      SSDEEP:3:e:e
                                                      MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                                      SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                                      SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                                      SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                                      Malicious:false
                                                      Preview:....
                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                      File Type:JSON data
                                                      Category:dropped
                                                      Size (bytes):2817
                                                      Entropy (8bit):5.139346299508869
                                                      Encrypted:false
                                                      SSDEEP:24:YJyvIZJ7ae3zayooMx4xCbDzQcjwLj0SmSiuh/2Ne2LSmMCH8V8j+9heR5Nh9GJv:YJ0IQ4xCfjwngmxBjSjp3h9I
                                                      MD5:7F9BF9BD50E8A84218913F16783E6EEA
                                                      SHA1:8F8CE7ADFE61FFD5409163B9848FBA85E23245B1
                                                      SHA-256:DC60DD963A1A629C8E7DF226C4614305D229C0312B1C05EC8783983527C02555
                                                      SHA-512:74C1BBF6B3301C745092B0AB126C24FAA8EFB37506B693AD785A910A2BFE61BB3EFC35B0611E2BD2ECB788D306C4F7F7B548477F056FC428AE71B93E23CA46C4
                                                      Malicious:false
                                                      Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"1b136bc045dfed6ff7ac40b06273cec6","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":1122,"ts":1732691477000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"066cccf80fd4440ee61792083783ca47","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":1164,"ts":1732691477000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"aa22470a05892369985344bb79380dc8","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1090,"ts":1732691477000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"9f079011f366520f3d317701c6549a86","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1123,"ts":1732691477000},{"id":"DC_Reader_Edit_LHP_Banner","info":{"dg":"65d715c08ef6fdc9a6c349ed6465cb9c","sid":"DC_Reader_Edit_LHP_Banner"},"mimeType":"file","size":1102,"ts":1732691477000},{"id":"DC_Reader_Disc_LHP_Retention","info":{"dg":"a1542373287c8714f988ccba4ea6b7bc","sid":"DC_Reader_Disc_LHP_Retention"},"mimeType":"file
                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                      File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 19, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 19
                                                      Category:dropped
                                                      Size (bytes):12288
                                                      Entropy (8bit):0.9849324512854074
                                                      Encrypted:false
                                                      SSDEEP:24:TLHRx/XYKQvGJF7urs6I1RZKHs/Ds/SpaY4zJwtNBwtNbRZ6bRZ4LYF:TVl2GL7ms6ggOVpuzutYtp6P5
                                                      MD5:3AA0FBD6A1309735712A46ABF4AEE898
                                                      SHA1:71188BAB8B9FFEFFAA6FC5BC342336C3DC0929C9
                                                      SHA-256:CBD2257EEC89E02A2A0F52D7DAF20BC7C848F7930EFC98D2A779B3037E9B82C8
                                                      SHA-512:C4656DAB4199B3973AA1B293F05789C5FF193CE4EEF280DFD1AA59C87EAC59E7F5285E9848BC625F6E99A9593778BC97F922560A22888CBAD65646188D2B8980
                                                      Malicious:false
                                                      Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                      File Type:SQLite Rollback Journal
                                                      Category:dropped
                                                      Size (bytes):8720
                                                      Entropy (8bit):1.3371201024544725
                                                      Encrypted:false
                                                      SSDEEP:24:7+t3AD1RZKHs/Ds/SpaYPzJwtNBwtNbRZ6bRZWf1RZKlqLBx/XYKQvGJF7ursE:7M3GgOVpVzutYtp6PMEqll2GL7msE
                                                      MD5:EE00F707BFCA168C9DCCA133EA29ABB3
                                                      SHA1:BB7848796D17D5D47EE7E832C47F3A090920936E
                                                      SHA-256:A0CE65FFA6FE11B6DC1881E68795160FC9D14BA964D77FCDDAA6E1FF355E60E2
                                                      SHA-512:7FD46BD2CF9DCAF85B821E7E13EB207A178DA236973ACAEACAF9B35B1C59F9EBA4DC75301082A2E5BAE87F6737B79284CE940167CF66AA3130876A670B1DE2DE
                                                      Malicious:false
                                                      Preview:.... .c......, N......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................j...#..#.#.#.#.#.#.#.#.7.7........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                      File Type:data
                                                      Category:dropped
                                                      Size (bytes):66726
                                                      Entropy (8bit):5.392739213842091
                                                      Encrypted:false
                                                      SSDEEP:768:RNOpblrU6TBH44ADKZEgSpxberUTgAPCNCueZEgqeciWY+xGcvYyu:6a6TZ44ADESpxWUTzCNCtZkY+UYK
                                                      MD5:603EABAF367444F287E78F4E13B233D3
                                                      SHA1:133D900E450D5AE351FEBBBB3880B847A16CB353
                                                      SHA-256:33080D5128ED364276ED5BD5EA967B483429C36556CCC3C6A6B3D591362F930B
                                                      SHA-512:144342FD1681464E1BFFC6E42681AEF66B176DCCFB8D2EA4574E53E1ABA44C362763B5240F649DC16F6FA1E16108D8730D640CF345C8B997B51ADA0BB272407A
                                                      Malicious:false
                                                      Preview:4.397.90.FID.2:o:..........:F:AgencyFB-Reg.P:Agency FB.L:$.........................."F:Agency FB.#.96.FID.2:o:..........:F:AgencyFB-Bold.P:Agency FB Bold.L:%.........................."F:Agency FB.#.84.FID.2:o:..........:F:Algerian.P:Algerian.L:$..........................RF:Algerian.#.95.FID.2:o:..........:F:ArialNarrow.P:Arial Narrow.L:$.........................."F:Arial Narrow.#.109.FID.2:o:..........:F:ArialNarrow-Italic.P:Arial Narrow Italic.L:$.........................."F:Arial Narrow.#.105.FID.2:o:..........:F:ArialNarrow-Bold.P:Arial Narrow Bold.L:%.........................."F:Arial Narrow.#.118.FID.2:o:..........:F:ArialNarrow-BoldItalic.P:Arial Narrow Bold Italic.L:%.........................."F:Arial Narrow.#.77.FID.2:o:..........:F:ArialMT.P:Arial.L:$.........................."F:Arial.#.91.FID.2:o:..........:F:Arial-ItalicMT.P:Arial Italic.L:$.........................."F:Arial.#.87.FID.2:o:..........:F:Arial-BoldMT.P:Arial Bold.L:$.........................."F:Arial.#.100.FID.2
                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                      Category:dropped
                                                      Size (bytes):246
                                                      Entropy (8bit):3.488233466829981
                                                      Encrypted:false
                                                      SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8VXlJCH:Qw946cPbiOxDlbYnuRKEJw
                                                      MD5:75B529013B1D9E1925E2DF629EF1F52D
                                                      SHA1:549486A03959E99459DD8D207DF9EBF1F1471903
                                                      SHA-256:BF0D1BBA9804AD1D4C1355C683F8F0E2C9C0A927B83BC85D60D0C6929F3EEE4B
                                                      SHA-512:6724F172FB0B6D5BEAF1F2F7438AEDC7E1B071532DFC159F839245301AA862E2B1C3918A586DEF7500C9C7CA5EB5A2A519242F511BE7C64F75B7869AC7E66B48
                                                      Malicious:false
                                                      Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .2.7./.1.1./.2.0.2.4. . .0.2.:.1.1.:.1.3. .=.=.=.....
                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                      File Type:ASCII text, with very long lines (393)
                                                      Category:dropped
                                                      Size (bytes):16525
                                                      Entropy (8bit):5.376360055978702
                                                      Encrypted:false
                                                      SSDEEP:384:6b1sdmfenwop+WP21h2RPjRNg7JjO2on6oU6CyuJw1oaNIIu9EMuJuF6MKK9g9JQ:vIn
                                                      MD5:1336667A75083BF81E2632FABAA88B67
                                                      SHA1:46E40800B27D95DAED0DBB830E0D0BA85C031D40
                                                      SHA-256:F81B7C83E0B979F04D3763B4F88CD05BC8FBB2F441EBFAB75826793B869F75D1
                                                      SHA-512:D039D8650CF7B149799D42C7415CBF94D4A0A4BF389B615EF7D1B427BC51727D3441AA37D8C178E7E7E89D69C95666EB14C31B56CDFBD3937E4581A31A69081A
                                                      Malicious:false
                                                      Preview:SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:961+0200 ThreadID=6596 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:962+0200 ThreadID=6596 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:962+0200 ThreadID=6596 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:962+0200 ThreadID=6596 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:962+0200 ThreadID=6596 Component=ngl-lib_NglAppLib Description="SetConfig:
                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                      File Type:ASCII text, with very long lines (393), with CRLF line terminators
                                                      Category:dropped
                                                      Size (bytes):15114
                                                      Entropy (8bit):5.353629354290072
                                                      Encrypted:false
                                                      SSDEEP:384:c3Sm+mhmOm+mdx4TxJxExcxZOxsxNxPxJQWcPchi3i5iuiei7i2DQR6P6n6d6Jey:yPL
                                                      MD5:D2BED3926D620D40F3C3ADE28785CE26
                                                      SHA1:778CA09C1490A5BEBF404E79ECAF5CEDABEF7F83
                                                      SHA-256:DB37E00E4CCC4024809DF15D4C388ED54C0B8CF17BF042AA0C487AAB85C7B886
                                                      SHA-512:6BF8BA23BFEC99556FA6F55E6E94A2851F62BDCE639B111346D2EC968F83E668FCF9D7B44BD133C818F4D1B61D259EFBF983F04B3BE4AD10AA15280B134D9DE3
                                                      Malicious:false
                                                      Preview:SessionID=f0dd4c1d-8989-4ab1-a3aa-e943a72b466e.1732691468798 Timestamp=2024-11-27T02:11:08:798-0500 ThreadID=7820 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=f0dd4c1d-8989-4ab1-a3aa-e943a72b466e.1732691468798 Timestamp=2024-11-27T02:11:08:805-0500 ThreadID=7820 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=f0dd4c1d-8989-4ab1-a3aa-e943a72b466e.1732691468798 Timestamp=2024-11-27T02:11:08:805-0500 ThreadID=7820 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=f0dd4c1d-8989-4ab1-a3aa-e943a72b466e.1732691468798 Timestamp=2024-11-27T02:11:08:805-0500 ThreadID=7820 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=f0dd4c1d-8989-4ab1-a3aa-e943a72b466e.1732691468798 Timestamp=2024-11-27T02:11:08:805-0500 ThreadID=7820 Component=ngl-lib_NglAppLib Description="SetConf
                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                      File Type:ASCII text, with CRLF line terminators
                                                      Category:dropped
                                                      Size (bytes):29752
                                                      Entropy (8bit):5.397148295674723
                                                      Encrypted:false
                                                      SSDEEP:768:GLxxlyVUFcAzWL8VWL1ANSFld5YjMWLvJ8Uy++NSXl3WLd5WLrbhhVClkVMwDGbR:9
                                                      MD5:C4E8D333DEA03A68724A2D5B4D5D1E45
                                                      SHA1:E3EA9BFEEFF9B8C60EF4C595839BC9C2A2DC5115
                                                      SHA-256:D62F065AC5EA52CAC73DDE800616A9895950537C7C2A31C59643B01B4D4589F1
                                                      SHA-512:50B4DB264605608F30AB26D122B1864337DA4089C10B2303033137575D2B984C2369E86F6A8F93D7863E9D79B5C6A8C55EA7716C4484D8D9C66B08BC0BFBAC62
                                                      Malicious:false
                                                      Preview:04-10-2023 02:39:31:.---2---..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : ***************************************..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : ***************************************..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : Starting NGL..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..04-10-2023 02:39:31:.Closing File..04-10-
                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                                                      Category:dropped
                                                      Size (bytes):1419751
                                                      Entropy (8bit):7.976496077007677
                                                      Encrypted:false
                                                      SSDEEP:24576:/r5eYIGNPpOWL07oBGZ1dpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:T5eZGOWLxBGZN3mlind9i4ufFXpAXkru
                                                      MD5:4CBEAB1994786A0B8AE7BAF48FAD3A6A
                                                      SHA1:2F22D79E3DF7B249DA18F028F5A14EB65BB9C139
                                                      SHA-256:7E6BD13795A55EFAED961CFF688D9D59401599963C4AF42FD6ABAD434E7D6088
                                                      SHA-512:DF0BFE07CDAFBD1DE973E9C16F854AFEEA391733E87B00A358EA53FC812746E077E74B04B144DAED0B4795ECE1638D43CDE7A283024212B548AE96ED3F1BA542
                                                      Malicious:false
                                                      Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                                      Category:dropped
                                                      Size (bytes):386528
                                                      Entropy (8bit):7.9736851559892425
                                                      Encrypted:false
                                                      SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                                                      MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                                      SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                                      SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                                      SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                                      Malicious:false
                                                      Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                                                      Category:dropped
                                                      Size (bytes):1407294
                                                      Entropy (8bit):7.97605879016224
                                                      Encrypted:false
                                                      SSDEEP:24576:/xA7o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R07/WLaGZDwYIGNPJe:JVB3mlind9i4ufFXpAXkrfUs0jWLaGZo
                                                      MD5:A0CFC77914D9BFBDD8BC1B1154A7B364
                                                      SHA1:54962BFDF3797C95DC2A4C8B29E873743811AD30
                                                      SHA-256:81E45F94FE27B1D7D61DBC0DAFC005A1816D238D594B443BF4F0EE3241FB9685
                                                      SHA-512:74A8F6D96E004B8AFB4B635C0150355CEF5D7127972EA90683900B60560AA9C7F8DE780D1D5A4A944AF92B63C69F80DCDE09249AB99696932F1955F9EED443BE
                                                      Malicious:false
                                                      Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                                      Category:dropped
                                                      Size (bytes):758601
                                                      Entropy (8bit):7.98639316555857
                                                      Encrypted:false
                                                      SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
                                                      MD5:3A49135134665364308390AC398006F1
                                                      SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                                                      SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                                                      SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                                                      Malicious:false
                                                      Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 27 06:11:34 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                      Category:dropped
                                                      Size (bytes):2677
                                                      Entropy (8bit):3.969816009949019
                                                      Encrypted:false
                                                      SSDEEP:48:82d+T6OWH8idAKZdA19ehwiZUklqehOy+3:8LjVBy
                                                      MD5:C2D6A8AB5E63C6DC124F739900C613B4
                                                      SHA1:850C89FBE3062C0A447078DD4155556959F5C580
                                                      SHA-256:63A91111A9EEB0CA15646DEE6BDE16820E4692D04280D6009D87D24F92FEFF54
                                                      SHA-512:1A4AA1F4790695DECCCC141598544B095918534D9D86B7CDF7F3C451CA9E33681650DCF5844E0D130BD208E21C8CA449E15FA15F8699742A6A112B61C5F6BE63
                                                      Malicious:false
                                                      Preview:L..................F.@.. ...$+.,....k=u..@..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I{Yc9....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V{Yp9....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V{Yp9....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V{Yp9..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V{Yr9...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........\F.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 27 06:11:34 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                      Category:dropped
                                                      Size (bytes):2679
                                                      Entropy (8bit):3.98409630554485
                                                      Encrypted:false
                                                      SSDEEP:48:8vd+T6OWH8idAKZdA1weh/iZUkAQkqehxy+2:8cjP9Qgy
                                                      MD5:8A3396922F51F247A135D8B830C436D1
                                                      SHA1:18DA96EAC1D6B4A899FF2489C99A0E82A3878E09
                                                      SHA-256:6D6E428BE23B509816CFE47DFD487359EEC402010F8E7FA045C27F46B9B6426E
                                                      SHA-512:E3BB1E66A6296D2FF91B010DD06F73B61D137FC96AF9A988C99BED14A66ACAC0BA679897909817A53C5A21E7F7DF21CBD43E35E3EFB79CD8697C043D755FC5C3
                                                      Malicious:false
                                                      Preview:L..................F.@.. ...$+.,....9.f..@..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I{Yc9....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V{Yp9....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V{Yp9....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V{Yp9..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V{Yr9...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........\F.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                      Category:dropped
                                                      Size (bytes):2693
                                                      Entropy (8bit):3.9995539412949137
                                                      Encrypted:false
                                                      SSDEEP:48:8xId+T6OsH8idAKZdA14tseh7sFiZUkmgqeh7sby+BX:8xZjNn1y
                                                      MD5:72CBB7568818C90A533AB9E0B276D115
                                                      SHA1:98C34BFE3DF0EEF72458ACB706CDB8CAFD45E559
                                                      SHA-256:30A00D089057E108B29BF38270B4ABCB75E33C56F501645CE63246DD58EBD5B1
                                                      SHA-512:055284E2AA48272516650BD06179283356B1AEE27E25DD09CA539EDD6BD2AADD3A5D27BE5F3327D1303CABA9597FA5A9D7E80E94B120C6E37D91B0A41E387D65
                                                      Malicious:false
                                                      Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I{Yc9....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V{Yp9....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V{Yp9....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V{Yp9..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........\F.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 27 06:11:34 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                      Category:dropped
                                                      Size (bytes):2681
                                                      Entropy (8bit):3.985346946518517
                                                      Encrypted:false
                                                      SSDEEP:48:8Ed+T6OWH8idAKZdA1vehDiZUkwqehty+R:81jsTy
                                                      MD5:8D70A969A0C188B487080C9973732044
                                                      SHA1:BB947D293686EBD09BD4666BFCA5B16B2B32DC35
                                                      SHA-256:B1D0842E4D371BB66F3A77998F6EA810CC8FC12099D92F0092650A123A8F36D9
                                                      SHA-512:30E80FA0AE37937A9B7FF6D2107DA0053ED3BBA31FB8ACEF061BAEDCDB0FE8B708D0092352739383D4572A637699C088BAFCCAD4C1E71DB2E28D1A9AA19B56E1
                                                      Malicious:false
                                                      Preview:L..................F.@.. ...$+.,.....*b..@..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I{Yc9....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V{Yp9....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V{Yp9....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V{Yp9..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V{Yr9...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........\F.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 27 06:11:34 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                      Category:dropped
                                                      Size (bytes):2681
                                                      Entropy (8bit):3.972458778503137
                                                      Encrypted:false
                                                      SSDEEP:48:8Cd+T6OWH8idAKZdA1hehBiZUk1W1qehvy+C:83jc9Py
                                                      MD5:4330A2422980707952B7D5D971094E30
                                                      SHA1:DA75B74CC1EA06721B8B404450F680F1B94A9647
                                                      SHA-256:FE10D6DC3F818AE1F6076F69B06F73831B6FC77AAC9AD4C57D4B1BFFC1B6F4CC
                                                      SHA-512:1E36D4410011051227623791D21AFBC72C7D4F1027094600161E5CCB6D180AD65A01612125034D6584174376B222453FB1A3C79442491FD37A7B301404210553
                                                      Malicious:false
                                                      Preview:L..................F.@.. ...$+.,.....xp..@..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I{Yc9....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V{Yp9....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V{Yp9....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V{Yp9..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V{Yr9...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........\F.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 27 06:11:34 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                      Category:dropped
                                                      Size (bytes):2683
                                                      Entropy (8bit):3.9837423605512945
                                                      Encrypted:false
                                                      SSDEEP:48:8pd+T6OWH8idAKZdA1duT+ehOuTbbiZUk5OjqehOuTb1y+yT+:8KjyT/TbxWOvTb1y7T
                                                      MD5:81EF898BFF598183461845203D160B8D
                                                      SHA1:57D372B545B7325F4CC8ABE8FCB1A385D696B032
                                                      SHA-256:7681560432C981A8319CAEAF7D1AA350C92C592A546991C19C0A0F8B97A23AF6
                                                      SHA-512:DFE6C62DBF3160A6CE6AA2E2B731DD8D9DE3EC75C86E6776248932C01B8B1DE57A9F0C8BA0642BADDE27F95DD2F971308417A948B717889CED7DD9AF4FA73CD0
                                                      Malicious:false
                                                      Preview:L..................F.@.. ...$+.,....-.X..@..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I{Yc9....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V{Yp9....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V{Yp9....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V{Yp9..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V{Yr9...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........\F.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                      File type:PDF document, version 1.4, 11 pages
                                                      Entropy (8bit):7.972510789576539
                                                      TrID:
                                                      • Adobe Portable Document Format (5005/1) 100.00%
                                                      File name:method-statement-for-valve-installation_compress.pdf
                                                      File size:109'833 bytes
                                                      MD5:6e7f0ef323b9e5b17b2de58f99749496
                                                      SHA1:1ab80347c3424d693f62d35a89f14ee8532ed456
                                                      SHA256:f9ea3c6cd36bd52d28d5b27609ff0943479d5908d559039497f3e84c8fe20264
                                                      SHA512:f3896c74eb4d4da5c869f87e218d92ac041a8f091a3ba5a48da4e4e1876357a6fbb4698ef27ca613b64392e9f612656bb828e6ac173be8c0293c87fb1219c3cc
                                                      SSDEEP:3072:n5wPxx3jSmg5WZKesC28sfHsCD6xbaTFoG2U:n5wPr+mgGKk21cmTFx2U
                                                      TLSH:17B302A2A15944BDE843CD6697AC341F126EF2C299D928D1043A8E48FBD6F54BF035E3
                                                      File Content Preview:%PDF-1.4.3 0 obj.<</Type /Page./Parent 1 0 R./Resources 2 0 R./Annots [<</Type /Annot /Subtype /Link /Rect [20.00 461.00 275.00 390.00] /Border [0 0 0] /A <</S /URI /URI (https://includeddunlop.site/Method-Statement-For-Valve-Installation/pdf/sitedomen/4|
                                                      Icon Hash:62cc8caeb29e8ae0

                                                      General

                                                      Header:%PDF-1.4
                                                      Total Entropy:7.972511
                                                      Total Bytes:109833
                                                      Stream Entropy:7.990354
                                                      Stream Bytes:103810
                                                      Entropy outside Streams:5.084256
                                                      Bytes outside Streams:6023
                                                      Number of EOF found:1
                                                      Bytes after EOF:
                                                      NameCount
                                                      obj35
                                                      endobj35
                                                      stream19
                                                      endstream19
                                                      xref1
                                                      trailer1
                                                      startxref1
                                                      /Page11
                                                      /Encrypt0
                                                      /ObjStm0
                                                      /URI4
                                                      /JS0
                                                      /JavaScript0
                                                      /AA0
                                                      /OpenAction0
                                                      /AcroForm0
                                                      /JBIG2Decode0
                                                      /RichMedia0
                                                      /Launch0
                                                      /EmbeddedFile0

                                                      Image Streams

                                                      IDDHASHMD5Preview
                                                      27deda9abccd95d5d5d7d03d4861b3828586b6674a1dc4b627
                                                      2800000000000000005dbf0f891ea00a9ec23d81734c955b79
                                                      29004400d6696500644db6269419c45bf356e3ca3de761655d
                                                      3040834794dcc1c5a0effa72e3b46c98a76751cb8dfefdb027
                                                      314021010000a0b05a0e4eeddee0fcc70e3ccd94beda11705e
                                                      TimestampSource PortDest PortSource IPDest IP
                                                      Nov 27, 2024 08:11:02.625308990 CET49673443192.168.2.523.1.237.91
                                                      Nov 27, 2024 08:11:12.395915985 CET49673443192.168.2.523.1.237.91
                                                      Nov 27, 2024 08:11:13.775136948 CET49713443192.168.2.523.218.208.109
                                                      Nov 27, 2024 08:11:13.775156975 CET4434971323.218.208.109192.168.2.5
                                                      Nov 27, 2024 08:11:13.775218964 CET49713443192.168.2.523.218.208.109
                                                      Nov 27, 2024 08:11:13.785053015 CET49713443192.168.2.523.218.208.109
                                                      Nov 27, 2024 08:11:13.785068989 CET4434971323.218.208.109192.168.2.5
                                                      Nov 27, 2024 08:11:14.710272074 CET4434970323.1.237.91192.168.2.5
                                                      Nov 27, 2024 08:11:14.710385084 CET49703443192.168.2.523.1.237.91
                                                      Nov 27, 2024 08:11:15.163795948 CET4434971323.218.208.109192.168.2.5
                                                      Nov 27, 2024 08:11:15.163886070 CET49713443192.168.2.523.218.208.109
                                                      Nov 27, 2024 08:11:15.167179108 CET49713443192.168.2.523.218.208.109
                                                      Nov 27, 2024 08:11:15.167186975 CET4434971323.218.208.109192.168.2.5
                                                      Nov 27, 2024 08:11:15.167402029 CET4434971323.218.208.109192.168.2.5
                                                      Nov 27, 2024 08:11:15.200217009 CET49713443192.168.2.523.218.208.109
                                                      Nov 27, 2024 08:11:15.243356943 CET4434971323.218.208.109192.168.2.5
                                                      Nov 27, 2024 08:11:15.478826046 CET49714443192.168.2.552.6.155.20
                                                      Nov 27, 2024 08:11:15.478858948 CET4434971452.6.155.20192.168.2.5
                                                      Nov 27, 2024 08:11:15.478938103 CET49714443192.168.2.552.6.155.20
                                                      Nov 27, 2024 08:11:15.479110003 CET49714443192.168.2.552.6.155.20
                                                      Nov 27, 2024 08:11:15.479121923 CET4434971452.6.155.20192.168.2.5
                                                      Nov 27, 2024 08:11:15.678592920 CET4434971323.218.208.109192.168.2.5
                                                      Nov 27, 2024 08:11:15.678663969 CET4434971323.218.208.109192.168.2.5
                                                      Nov 27, 2024 08:11:15.678819895 CET49713443192.168.2.523.218.208.109
                                                      Nov 27, 2024 08:11:15.678860903 CET4434971323.218.208.109192.168.2.5
                                                      Nov 27, 2024 08:11:15.678874016 CET49713443192.168.2.523.218.208.109
                                                      Nov 27, 2024 08:11:15.678874016 CET49713443192.168.2.523.218.208.109
                                                      Nov 27, 2024 08:11:15.678886890 CET4434971323.218.208.109192.168.2.5
                                                      Nov 27, 2024 08:11:15.678894997 CET4434971323.218.208.109192.168.2.5
                                                      Nov 27, 2024 08:11:15.725163937 CET49715443192.168.2.523.218.208.109
                                                      Nov 27, 2024 08:11:15.725193024 CET4434971523.218.208.109192.168.2.5
                                                      Nov 27, 2024 08:11:15.725312948 CET49715443192.168.2.523.218.208.109
                                                      Nov 27, 2024 08:11:15.725617886 CET49715443192.168.2.523.218.208.109
                                                      Nov 27, 2024 08:11:15.725631952 CET4434971523.218.208.109192.168.2.5
                                                      Nov 27, 2024 08:11:16.944823027 CET4434971452.6.155.20192.168.2.5
                                                      Nov 27, 2024 08:11:16.945199966 CET49714443192.168.2.552.6.155.20
                                                      Nov 27, 2024 08:11:16.945214033 CET4434971452.6.155.20192.168.2.5
                                                      Nov 27, 2024 08:11:16.946259975 CET4434971452.6.155.20192.168.2.5
                                                      Nov 27, 2024 08:11:16.946321964 CET49714443192.168.2.552.6.155.20
                                                      Nov 27, 2024 08:11:16.946326971 CET4434971452.6.155.20192.168.2.5
                                                      Nov 27, 2024 08:11:16.946381092 CET49714443192.168.2.552.6.155.20
                                                      Nov 27, 2024 08:11:16.946849108 CET49714443192.168.2.552.6.155.20
                                                      Nov 27, 2024 08:11:16.946907043 CET4434971452.6.155.20192.168.2.5
                                                      Nov 27, 2024 08:11:16.947077990 CET49714443192.168.2.552.6.155.20
                                                      Nov 27, 2024 08:11:16.947089911 CET4434971452.6.155.20192.168.2.5
                                                      Nov 27, 2024 08:11:17.001249075 CET49714443192.168.2.552.6.155.20
                                                      Nov 27, 2024 08:11:17.282242060 CET4434971523.218.208.109192.168.2.5
                                                      Nov 27, 2024 08:11:17.282318115 CET49715443192.168.2.523.218.208.109
                                                      Nov 27, 2024 08:11:17.284156084 CET49715443192.168.2.523.218.208.109
                                                      Nov 27, 2024 08:11:17.284164906 CET4434971523.218.208.109192.168.2.5
                                                      Nov 27, 2024 08:11:17.284372091 CET4434971523.218.208.109192.168.2.5
                                                      Nov 27, 2024 08:11:17.285526991 CET49715443192.168.2.523.218.208.109
                                                      Nov 27, 2024 08:11:17.331341028 CET4434971523.218.208.109192.168.2.5
                                                      Nov 27, 2024 08:11:17.560551882 CET4434971452.6.155.20192.168.2.5
                                                      Nov 27, 2024 08:11:17.560583115 CET4434971452.6.155.20192.168.2.5
                                                      Nov 27, 2024 08:11:17.560590029 CET4434971452.6.155.20192.168.2.5
                                                      Nov 27, 2024 08:11:17.560650110 CET4434971452.6.155.20192.168.2.5
                                                      Nov 27, 2024 08:11:17.560653925 CET49714443192.168.2.552.6.155.20
                                                      Nov 27, 2024 08:11:17.560789108 CET49714443192.168.2.552.6.155.20
                                                      Nov 27, 2024 08:11:17.567433119 CET49714443192.168.2.552.6.155.20
                                                      Nov 27, 2024 08:11:17.567445040 CET4434971452.6.155.20192.168.2.5
                                                      Nov 27, 2024 08:11:17.819655895 CET4434971523.218.208.109192.168.2.5
                                                      Nov 27, 2024 08:11:17.819713116 CET4434971523.218.208.109192.168.2.5
                                                      Nov 27, 2024 08:11:17.820332050 CET49715443192.168.2.523.218.208.109
                                                      Nov 27, 2024 08:11:17.820593119 CET49715443192.168.2.523.218.208.109
                                                      Nov 27, 2024 08:11:17.820611000 CET4434971523.218.208.109192.168.2.5
                                                      Nov 27, 2024 08:11:17.820646048 CET49715443192.168.2.523.218.208.109
                                                      Nov 27, 2024 08:11:17.820652008 CET4434971523.218.208.109192.168.2.5
                                                      Nov 27, 2024 08:11:20.178215981 CET49719443192.168.2.552.149.20.212
                                                      Nov 27, 2024 08:11:20.178245068 CET4434971952.149.20.212192.168.2.5
                                                      Nov 27, 2024 08:11:20.178332090 CET49719443192.168.2.552.149.20.212
                                                      Nov 27, 2024 08:11:20.179358959 CET49719443192.168.2.552.149.20.212
                                                      Nov 27, 2024 08:11:20.179369926 CET4434971952.149.20.212192.168.2.5
                                                      Nov 27, 2024 08:11:21.936682940 CET4434971952.149.20.212192.168.2.5
                                                      Nov 27, 2024 08:11:21.936801910 CET49719443192.168.2.552.149.20.212
                                                      Nov 27, 2024 08:11:21.941425085 CET49719443192.168.2.552.149.20.212
                                                      Nov 27, 2024 08:11:21.941431999 CET4434971952.149.20.212192.168.2.5
                                                      Nov 27, 2024 08:11:21.941639900 CET4434971952.149.20.212192.168.2.5
                                                      Nov 27, 2024 08:11:21.997062922 CET49719443192.168.2.552.149.20.212
                                                      Nov 27, 2024 08:11:22.100600958 CET49721443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:22.100635052 CET4434972113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:22.100709915 CET49721443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:22.100934982 CET49721443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:22.100949049 CET4434972113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:23.306513071 CET49719443192.168.2.552.149.20.212
                                                      Nov 27, 2024 08:11:23.347332954 CET4434971952.149.20.212192.168.2.5
                                                      Nov 27, 2024 08:11:23.820856094 CET4434972113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:23.821072102 CET49721443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:23.824656963 CET49721443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:23.824665070 CET4434972113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:23.825062990 CET4434972113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:23.836025000 CET49721443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:23.883335114 CET4434972113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:23.890005112 CET4434971952.149.20.212192.168.2.5
                                                      Nov 27, 2024 08:11:23.890027046 CET4434971952.149.20.212192.168.2.5
                                                      Nov 27, 2024 08:11:23.890034914 CET4434971952.149.20.212192.168.2.5
                                                      Nov 27, 2024 08:11:23.890065908 CET4434971952.149.20.212192.168.2.5
                                                      Nov 27, 2024 08:11:23.890079975 CET4434971952.149.20.212192.168.2.5
                                                      Nov 27, 2024 08:11:23.890091896 CET4434971952.149.20.212192.168.2.5
                                                      Nov 27, 2024 08:11:23.890276909 CET49719443192.168.2.552.149.20.212
                                                      Nov 27, 2024 08:11:23.890276909 CET49719443192.168.2.552.149.20.212
                                                      Nov 27, 2024 08:11:23.890316010 CET4434971952.149.20.212192.168.2.5
                                                      Nov 27, 2024 08:11:23.890371084 CET49719443192.168.2.552.149.20.212
                                                      Nov 27, 2024 08:11:23.909208059 CET4434971952.149.20.212192.168.2.5
                                                      Nov 27, 2024 08:11:23.909286022 CET4434971952.149.20.212192.168.2.5
                                                      Nov 27, 2024 08:11:23.909298897 CET49719443192.168.2.552.149.20.212
                                                      Nov 27, 2024 08:11:23.909346104 CET49719443192.168.2.552.149.20.212
                                                      Nov 27, 2024 08:11:24.293112040 CET4434972113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:24.293139935 CET4434972113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:24.293154955 CET4434972113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:24.293369055 CET49721443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:24.293380976 CET4434972113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:24.293525934 CET49721443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:24.478503942 CET4434972113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:24.478523016 CET4434972113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:24.478602886 CET49721443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:24.478614092 CET4434972113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:24.478665113 CET49721443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:24.518371105 CET4434972113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:24.518385887 CET4434972113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:24.518485069 CET49721443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:24.518491983 CET4434972113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:24.518560886 CET49721443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:24.641899109 CET4434972113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:24.641916037 CET4434972113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:24.642038107 CET49721443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:24.642046928 CET4434972113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:24.642096996 CET49721443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:24.670160055 CET4434972113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:24.670176029 CET4434972113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:24.670295000 CET49721443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:24.670301914 CET4434972113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:24.670450926 CET49721443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:24.692814112 CET4434972113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:24.692831039 CET4434972113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:24.692909956 CET49721443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:24.692917109 CET4434972113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:24.692962885 CET49721443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:24.712117910 CET4434972113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:24.712136030 CET4434972113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:24.712213039 CET49721443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:24.712229967 CET4434972113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:24.712297916 CET49721443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:24.835309029 CET4434972113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:24.835336924 CET4434972113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:24.835431099 CET49721443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:24.835448027 CET4434972113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:24.835597992 CET49721443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:24.848264933 CET4434972113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:24.848280907 CET4434972113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:24.848366022 CET49721443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:24.848373890 CET4434972113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:24.848526001 CET49721443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:24.862521887 CET4434972113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:24.862538099 CET4434972113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:24.862621069 CET49721443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:24.862628937 CET4434972113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:24.862673998 CET49721443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:24.876764059 CET4434972113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:24.876779079 CET4434972113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:24.876962900 CET49721443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:24.876971006 CET4434972113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:24.877023935 CET49721443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:24.889137030 CET4434972113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:24.889152050 CET4434972113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:24.889238119 CET49721443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:24.889245987 CET4434972113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:24.889422894 CET49721443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:24.891123056 CET4434972113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:24.891165972 CET4434972113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:24.891211987 CET49721443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:24.891576052 CET49721443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:24.891583920 CET4434972113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:24.929442883 CET49724443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:24.929500103 CET4434972413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:24.929594040 CET49724443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:24.930085897 CET49724443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:24.930099964 CET4434972413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:24.931147099 CET49725443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:24.931190014 CET4434972513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:24.931250095 CET49725443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:24.931380987 CET49725443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:24.931391954 CET4434972513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:24.932054996 CET49726443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:24.932064056 CET4434972613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:24.932125092 CET49726443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:24.933156967 CET49727443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:24.933165073 CET4434972713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:24.933222055 CET49727443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:24.934075117 CET49728443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:24.934082031 CET4434972813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:24.934139013 CET49728443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:24.934242964 CET49726443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:24.934252977 CET4434972613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:24.934360027 CET49727443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:24.934367895 CET4434972713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:24.934457064 CET49728443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:24.934465885 CET4434972813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:25.133152962 CET49719443192.168.2.552.149.20.212
                                                      Nov 27, 2024 08:11:25.133178949 CET4434971952.149.20.212192.168.2.5
                                                      Nov 27, 2024 08:11:25.133204937 CET49719443192.168.2.552.149.20.212
                                                      Nov 27, 2024 08:11:25.133210897 CET4434971952.149.20.212192.168.2.5
                                                      Nov 27, 2024 08:11:26.511606932 CET4434972413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:26.512573004 CET49724443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:26.512589931 CET4434972413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:26.514467955 CET49724443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:26.514475107 CET4434972413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:26.649754047 CET4434972613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:26.650389910 CET49726443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:26.650418043 CET4434972613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:26.650986910 CET49726443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:26.650991917 CET4434972613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:26.777144909 CET4434972513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:26.778038979 CET49725443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:26.778074026 CET4434972513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:26.778711081 CET49725443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:26.778717041 CET4434972513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:26.779547930 CET4434972813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:26.779875994 CET49728443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:26.779890060 CET4434972813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:26.780261040 CET49728443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:26.780265093 CET4434972813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:26.962738037 CET4434972413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:26.962758064 CET4434972413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:26.962842941 CET49724443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:26.962860107 CET4434972413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:26.962996006 CET49724443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:26.963145018 CET49724443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:26.963150978 CET4434972413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:26.963167906 CET49724443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:26.963273048 CET4434972413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:26.963296890 CET4434972413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:26.963346004 CET49724443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:26.966721058 CET49730443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:26.966743946 CET4434973013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:26.966835022 CET49730443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:26.966965914 CET49730443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:26.966979027 CET4434973013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:27.085561991 CET4434972613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:27.085628986 CET4434972613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:27.085829973 CET49726443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:27.086033106 CET49726443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:27.086046934 CET4434972613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:27.086056948 CET49726443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:27.086062908 CET4434972613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:27.089270115 CET49731443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:27.089296103 CET4434973113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:27.089379072 CET49731443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:27.089534998 CET49731443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:27.089545965 CET4434973113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:27.233047962 CET4434972813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:27.233115911 CET4434972813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:27.233289957 CET49728443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:27.235779047 CET4434972513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:27.235805035 CET4434972513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:27.235872030 CET49725443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:27.235882044 CET4434972513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:27.235934019 CET49725443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:27.238610983 CET49728443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:27.238621950 CET4434972813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:27.238631964 CET49728443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:27.238636971 CET4434972813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:27.239269972 CET4434972513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:27.239324093 CET4434972513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:27.239366055 CET49725443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:27.239792109 CET49725443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:27.239797115 CET4434972513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:27.239805937 CET49725443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:27.239809990 CET4434972513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:27.242798090 CET49732443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:27.242820024 CET4434973213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:27.242892027 CET49732443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:27.243719101 CET49733443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:27.243758917 CET4434973313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:27.243827105 CET49733443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:27.243918896 CET49732443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:27.243932009 CET4434973213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:27.244018078 CET49733443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:27.244030952 CET4434973313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:28.087017059 CET4434972713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:28.087548018 CET49727443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:28.087579012 CET4434972713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:28.089191914 CET49727443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:28.089198112 CET4434972713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:28.536278009 CET4434972713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:28.536298037 CET4434972713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:28.536448956 CET49727443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:28.536468983 CET4434972713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:28.536621094 CET49727443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:28.536643028 CET4434972713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:28.536652088 CET49727443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:28.536783934 CET4434972713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:28.536808968 CET4434972713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:28.536844969 CET49727443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:28.539336920 CET49734443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:28.539375067 CET4434973413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:28.539452076 CET49734443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:28.539577961 CET49734443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:28.539592981 CET4434973413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:28.546914101 CET4434973013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:28.547260046 CET49730443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:28.547275066 CET4434973013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:28.547647953 CET49730443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:28.547652960 CET4434973013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:28.934542894 CET4434973113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:28.935188055 CET49731443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:28.935198069 CET4434973113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:28.935657024 CET49731443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:28.935661077 CET4434973113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:28.991986990 CET4434973013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:28.992063999 CET4434973013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:28.992126942 CET49730443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:28.992341042 CET49730443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:28.992352009 CET4434973013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:28.992362976 CET49730443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:28.992367983 CET4434973013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:28.995230913 CET49735443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:28.995266914 CET4434973513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:28.995362997 CET49735443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:28.995475054 CET49735443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:28.995482922 CET4434973513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:29.022985935 CET4434973213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:29.023535013 CET49732443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:29.023556948 CET4434973213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:29.024156094 CET49732443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:29.024162054 CET4434973213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:29.087843895 CET4434973313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:29.088395119 CET49733443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:29.088413954 CET4434973313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:29.088680029 CET49733443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:29.088685036 CET4434973313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:29.394042969 CET4434973113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:29.394090891 CET4434973113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:29.394167900 CET49731443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:29.394519091 CET49731443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:29.394519091 CET49731443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:29.394536018 CET4434973113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:29.394543886 CET4434973113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:29.397741079 CET49736443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:29.397772074 CET4434973613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:29.397871971 CET49736443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:29.398104906 CET49736443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:29.398119926 CET4434973613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:29.508558035 CET4434973213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:29.508626938 CET4434973213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:29.508683920 CET49732443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:29.508914948 CET49732443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:29.508929968 CET4434973213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:29.508939981 CET49732443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:29.508944988 CET4434973213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:29.511903048 CET49737443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:29.511929035 CET4434973713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:29.512013912 CET49737443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:29.512202978 CET49737443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:29.512209892 CET4434973713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:29.541548967 CET4434973313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:29.541601896 CET4434973313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:29.541673899 CET49733443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:29.541893959 CET49733443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:29.541909933 CET4434973313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:29.541922092 CET49733443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:29.541927099 CET4434973313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:29.544918060 CET49738443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:29.544935942 CET4434973813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:29.545015097 CET49738443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:29.545160055 CET49738443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:29.545172930 CET4434973813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:30.319581032 CET4434973413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:30.325603962 CET49734443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:30.325622082 CET4434973413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:30.326042891 CET49734443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:30.326046944 CET4434973413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:30.776365042 CET4434973513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:30.776985884 CET49735443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:30.777009964 CET4434973513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:30.777549028 CET49735443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:30.777555943 CET4434973513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:30.818329096 CET4434973413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:30.818386078 CET4434973413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:30.818455935 CET49734443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:30.818746090 CET49734443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:30.818763971 CET4434973413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:30.818773031 CET49734443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:30.818778992 CET4434973413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:30.821413994 CET49739443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:30.821455002 CET4434973913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:30.821675062 CET49739443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:30.821923018 CET49739443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:30.821933031 CET4434973913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:31.178555012 CET4434973613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:31.181946993 CET49736443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:31.181965113 CET4434973613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:31.182818890 CET49736443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:31.182823896 CET4434973613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:31.220865011 CET4434973513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:31.220937014 CET4434973513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:31.220994949 CET49735443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:31.226109982 CET49735443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:31.226138115 CET4434973513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:31.226150990 CET49735443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:31.226156950 CET4434973513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:31.232825041 CET49740443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:31.232851028 CET4434974013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:31.232944012 CET49740443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:31.233125925 CET49740443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:31.233136892 CET4434974013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:31.292407036 CET4434973713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:31.292758942 CET49737443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:31.292772055 CET4434973713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:31.293138027 CET49737443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:31.293143034 CET4434973713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:31.392826080 CET4434973813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:31.393323898 CET49738443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:31.393338919 CET4434973813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:31.393763065 CET49738443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:31.393767118 CET4434973813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:31.647569895 CET4434973613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:31.647629976 CET4434973613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:31.647792101 CET49736443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:31.678383112 CET49736443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:31.678416014 CET4434973613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:31.678428888 CET49736443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:31.678435087 CET4434973613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:31.737629890 CET4434973713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:31.737699032 CET4434973713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:31.737850904 CET49737443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:31.762686014 CET49737443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:31.762686014 CET49737443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:31.762707949 CET4434973713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:31.762716055 CET4434973713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:31.846528053 CET4434973813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:31.846599102 CET4434973813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:31.846661091 CET49738443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:31.949851990 CET49741443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:31.949897051 CET4434974113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:31.949969053 CET49741443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:32.018820047 CET49738443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:32.018834114 CET4434973813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:32.038007021 CET49741443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:32.038022041 CET4434974113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:32.238140106 CET49742443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:32.238178015 CET4434974213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:32.238257885 CET49742443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:32.291754961 CET49742443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:32.291776896 CET4434974213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:32.304898977 CET49743443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:32.304956913 CET4434974313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:32.305038929 CET49743443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:32.305212975 CET49743443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:32.305223942 CET4434974313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:32.602592945 CET4434973913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:32.650450945 CET49739443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:32.723023891 CET49739443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:32.723028898 CET4434973913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:32.723993063 CET49739443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:32.723997116 CET4434973913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:33.049154043 CET4434973913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:33.049222946 CET4434973913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:33.049279928 CET49739443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:33.050192118 CET49739443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:33.050209045 CET4434973913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:33.050220013 CET49739443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:33.050225019 CET4434973913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:33.053395987 CET49745443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:33.053416967 CET4434974513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:33.053488970 CET49745443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:33.053733110 CET49745443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:33.053746939 CET4434974513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:33.082149029 CET4434974013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:33.082787991 CET49740443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:33.082798958 CET4434974013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:33.083268881 CET49740443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:33.083273888 CET4434974013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:33.536676884 CET4434974013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:33.536722898 CET4434974013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:33.536787987 CET49740443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:33.537039042 CET49740443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:33.537045956 CET4434974013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:33.537059069 CET49740443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:33.537061930 CET4434974013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:33.551143885 CET49749443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:33.551160097 CET4434974913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:33.551233053 CET49749443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:33.551565886 CET49749443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:33.551578045 CET4434974913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:33.884166002 CET4434974113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:33.884779930 CET49741443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:33.884799004 CET4434974113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:33.885385990 CET49741443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:33.885390997 CET4434974113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:34.023153067 CET4434974313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:34.023818016 CET49743443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:34.023834944 CET4434974313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:34.024317980 CET49743443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:34.024322987 CET4434974313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:34.136312962 CET4434974213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:34.136951923 CET49742443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:34.136964083 CET4434974213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:34.137398958 CET49742443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:34.137403965 CET4434974213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:34.338020086 CET4434974113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:34.338098049 CET4434974113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:34.338161945 CET49741443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:34.338499069 CET49741443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:34.338499069 CET49741443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:34.338520050 CET4434974113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:34.338529110 CET4434974113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:34.341764927 CET49750443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:34.341789007 CET4434975013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:34.341856956 CET49750443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:34.342032909 CET49750443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:34.342045069 CET4434975013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:34.458467960 CET4434974313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:34.458532095 CET4434974313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:34.458592892 CET49743443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:34.460561037 CET49743443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:34.460571051 CET4434974313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:34.460582018 CET49743443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:34.460587025 CET4434974313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:34.470139027 CET49751443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:34.470160961 CET4434975113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:34.470223904 CET49751443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:34.470601082 CET49751443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:34.470616102 CET4434975113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:34.590337038 CET4434974213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:34.590392113 CET4434974213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:34.590538025 CET49742443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:34.781580925 CET49742443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:34.781590939 CET4434974213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:34.781601906 CET49742443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:34.781605959 CET4434974213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:34.805398941 CET49752443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:34.805453062 CET4434975213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:34.805532932 CET49752443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:34.806639910 CET49752443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:34.806654930 CET4434975213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:34.836817980 CET4434974513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:34.854316950 CET49745443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:34.854331970 CET4434974513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:34.855216026 CET49745443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:34.855220079 CET4434974513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:35.282102108 CET4434974513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:35.282169104 CET4434974513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:35.282226086 CET49745443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:35.292318106 CET49745443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:35.292326927 CET4434974513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:35.292336941 CET49745443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:35.292340040 CET4434974513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:35.296912909 CET49753443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:35.296987057 CET4434975313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:35.297069073 CET49753443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:35.297386885 CET49753443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:35.297403097 CET4434975313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:35.331047058 CET4434974913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:35.331696033 CET49749443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:35.331710100 CET4434974913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:35.332365990 CET49749443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:35.332370043 CET4434974913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:35.775859118 CET4434974913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:35.775923014 CET4434974913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:35.775981903 CET49749443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:35.776199102 CET49749443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:35.776213884 CET4434974913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:35.776223898 CET49749443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:35.776232004 CET4434974913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:35.778770924 CET49754443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:35.778795958 CET4434975413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:35.778903961 CET49754443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:35.779014111 CET49754443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:35.779025078 CET4434975413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:36.057326078 CET4434975013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:36.057785034 CET49750443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:36.057809114 CET4434975013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:36.058204889 CET49750443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:36.058214903 CET4434975013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:36.315016031 CET4434975113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:36.315514088 CET49751443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:36.315541983 CET4434975113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:36.315953016 CET49751443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:36.315958977 CET4434975113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:36.493562937 CET4434975013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:36.493613005 CET4434975013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:36.493844986 CET49750443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:36.493882895 CET49750443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:36.493882895 CET49750443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:36.493901014 CET4434975013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:36.493908882 CET4434975013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:36.496567011 CET49755443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:36.496592045 CET4434975513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:36.496673107 CET49755443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:36.496829987 CET49755443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:36.496840954 CET4434975513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:36.588125944 CET4434975213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:36.588496923 CET49752443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:36.588515043 CET4434975213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:36.588882923 CET49752443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:36.588887930 CET4434975213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:36.776487112 CET4434975113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:36.776534081 CET4434975113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:36.776597023 CET49751443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:36.776793003 CET49751443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:36.776808977 CET4434975113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:36.776820898 CET49751443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:36.776825905 CET4434975113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:36.779453993 CET49756443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:36.779489040 CET4434975613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:36.779567957 CET49756443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:36.779725075 CET49756443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:36.779736996 CET4434975613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:37.012984037 CET4434975313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:37.013514996 CET49753443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:37.013536930 CET4434975313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:37.013976097 CET49753443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:37.013981104 CET4434975313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:37.031810999 CET4434975213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:37.031847954 CET4434975213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:37.031908989 CET49752443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:37.032107115 CET49752443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:37.032107115 CET49752443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:37.032119036 CET4434975213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:37.032124996 CET4434975213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:37.034693003 CET49757443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:37.034738064 CET4434975713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:37.034822941 CET49757443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:37.034965038 CET49757443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:37.034980059 CET4434975713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:37.371692896 CET49759443192.168.2.5142.250.181.100
                                                      Nov 27, 2024 08:11:37.371737003 CET44349759142.250.181.100192.168.2.5
                                                      Nov 27, 2024 08:11:37.371810913 CET49759443192.168.2.5142.250.181.100
                                                      Nov 27, 2024 08:11:37.375432014 CET49759443192.168.2.5142.250.181.100
                                                      Nov 27, 2024 08:11:37.375451088 CET44349759142.250.181.100192.168.2.5
                                                      Nov 27, 2024 08:11:37.450839996 CET4434975313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:37.450891018 CET4434975313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:37.450941086 CET49753443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:37.451067924 CET49753443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:37.451080084 CET4434975313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:37.451114893 CET49753443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:37.451121092 CET4434975313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:37.453105927 CET49761443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:37.453131914 CET4434976113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:37.453208923 CET49761443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:37.453340054 CET49761443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:37.453353882 CET4434976113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:37.560197115 CET4434975413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:37.560857058 CET49754443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:37.560868025 CET4434975413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:37.561316013 CET49754443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:37.561321974 CET4434975413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:38.004393101 CET4434975413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:38.004463911 CET4434975413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:38.004518986 CET49754443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:38.004673004 CET49754443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:38.004681110 CET4434975413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:38.004690886 CET49754443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:38.004693985 CET4434975413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:38.007344007 CET49763443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:38.007380962 CET4434976313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:38.007452965 CET49763443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:38.007626057 CET49763443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:38.007641077 CET4434976313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:38.082420111 CET4434975513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:38.082947016 CET49755443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:38.082971096 CET4434975513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:38.083393097 CET49755443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:38.083396912 CET4434975513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:38.494626045 CET4434975613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:38.495083094 CET49756443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:38.495106936 CET4434975613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:38.495533943 CET49756443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:38.495546103 CET4434975613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:38.528601885 CET4434975513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:38.528652906 CET4434975513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:38.528841972 CET49755443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:38.528842926 CET49755443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:38.528913021 CET49755443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:38.528920889 CET4434975513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:38.531166077 CET49764443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:38.531194925 CET4434976413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:38.531555891 CET49764443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:38.531555891 CET49764443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:38.531589985 CET4434976413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:38.814136982 CET4434975713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:38.814970016 CET49757443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:38.814970016 CET49757443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:38.814991951 CET4434975713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:38.815006971 CET4434975713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:38.930133104 CET4434975613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:38.930181980 CET4434975613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:38.930404902 CET49756443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:38.930406094 CET49756443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:38.930433035 CET49756443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:38.930445910 CET4434975613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:38.932883978 CET49765443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:38.932920933 CET4434976513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:38.933075905 CET49765443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:38.933166027 CET49765443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:38.933178902 CET4434976513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:39.165254116 CET44349759142.250.181.100192.168.2.5
                                                      Nov 27, 2024 08:11:39.165628910 CET49759443192.168.2.5142.250.181.100
                                                      Nov 27, 2024 08:11:39.165646076 CET44349759142.250.181.100192.168.2.5
                                                      Nov 27, 2024 08:11:39.167078018 CET44349759142.250.181.100192.168.2.5
                                                      Nov 27, 2024 08:11:39.167162895 CET49759443192.168.2.5142.250.181.100
                                                      Nov 27, 2024 08:11:39.168412924 CET49759443192.168.2.5142.250.181.100
                                                      Nov 27, 2024 08:11:39.168495893 CET44349759142.250.181.100192.168.2.5
                                                      Nov 27, 2024 08:11:39.219480991 CET49759443192.168.2.5142.250.181.100
                                                      Nov 27, 2024 08:11:39.219489098 CET44349759142.250.181.100192.168.2.5
                                                      Nov 27, 2024 08:11:39.233270884 CET4434976113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:39.233824015 CET49761443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:39.233834028 CET4434976113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:39.234329939 CET49761443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:39.234334946 CET4434976113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:39.258766890 CET4434975713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:39.258815050 CET4434975713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:39.258966923 CET49757443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:39.259044886 CET49757443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:39.259044886 CET49757443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:39.259061098 CET4434975713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:39.259064913 CET4434975713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:39.261713982 CET49766443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:39.261737108 CET4434976613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:39.261879921 CET49766443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:39.262028933 CET49766443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:39.262039900 CET4434976613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:39.263637066 CET49759443192.168.2.5142.250.181.100
                                                      Nov 27, 2024 08:11:39.677911043 CET4434976113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:39.677974939 CET4434976113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:39.678162098 CET49761443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:39.678272963 CET49761443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:39.678283930 CET4434976113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:39.678314924 CET49761443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:39.678319931 CET4434976113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:39.681884050 CET49768443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:39.681927919 CET4434976813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:39.682074070 CET49768443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:39.682260036 CET49768443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:39.682274103 CET4434976813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:39.789067030 CET4434976313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:39.789614916 CET49763443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:39.789623976 CET4434976313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:39.790116072 CET49763443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:39.790123940 CET4434976313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:40.233215094 CET4434976313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:40.233275890 CET4434976313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:40.233339071 CET49763443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:40.233616114 CET49763443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:40.233633995 CET4434976313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:40.233647108 CET49763443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:40.233652115 CET4434976313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:40.236795902 CET49770443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:40.236825943 CET4434977013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:40.236927032 CET49770443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:40.237202883 CET49770443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:40.237215042 CET4434977013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:40.311865091 CET4434976413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:40.312218904 CET49764443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:40.312236071 CET4434976413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:40.312633038 CET49764443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:40.312638998 CET4434976413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:40.756454945 CET4434976413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:40.756515026 CET4434976413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:40.756576061 CET49764443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:40.756813049 CET49764443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:40.756824970 CET4434976413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:40.756855965 CET49764443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:40.756860971 CET4434976413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:40.760505915 CET49771443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:40.760535955 CET4434977113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:40.760694981 CET49771443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:40.760874987 CET49771443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:40.760891914 CET4434977113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:40.784923077 CET4434976513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:40.787969112 CET49765443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:40.787992001 CET4434976513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:40.788564920 CET49765443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:40.788570881 CET4434976513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:41.041188955 CET4434976613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:41.041965008 CET49766443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:41.041971922 CET4434976613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:41.042500019 CET49766443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:41.042505026 CET4434976613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:41.238394022 CET4434976513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:41.238459110 CET4434976513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:41.238522053 CET49765443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:41.238903999 CET49765443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:41.238919020 CET4434976513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:41.238928080 CET49765443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:41.238934040 CET4434976513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:41.242676020 CET49772443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:41.242712021 CET4434977213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:41.242938995 CET49772443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:41.243123055 CET49772443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:41.243134975 CET4434977213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:41.485152960 CET4434976613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:41.485219002 CET4434976613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:41.485500097 CET49766443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:41.485532999 CET49766443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:41.485548019 CET4434976613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:41.485559940 CET49766443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:41.485573053 CET4434976613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:41.488656044 CET49773443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:41.488698959 CET4434977313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:41.488776922 CET49773443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:41.488939047 CET49773443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:41.488956928 CET4434977313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:41.526057005 CET4434976813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:41.526494980 CET49768443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:41.526516914 CET4434976813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:41.526952028 CET49768443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:41.526958942 CET4434976813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:41.958738089 CET4434977013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:41.959304094 CET49770443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:41.959326029 CET4434977013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:41.959753990 CET49770443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:41.959759951 CET4434977013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:41.979795933 CET4434976813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:41.979854107 CET4434976813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:41.980042934 CET49768443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:41.980070114 CET49768443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:41.980087996 CET4434976813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:41.980097055 CET49768443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:41.980101109 CET4434976813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:41.983686924 CET49774443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:41.983731031 CET4434977413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:41.983810902 CET49774443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:41.983916998 CET49774443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:41.983932972 CET4434977413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:42.450145006 CET4434977013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:42.450215101 CET4434977013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:42.450272083 CET49770443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:42.450460911 CET49770443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:42.450474024 CET4434977013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:42.450483084 CET49770443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:42.450488091 CET4434977013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:42.456639051 CET49775443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:42.456671000 CET4434977513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:42.456768036 CET49775443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:42.456902027 CET49775443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:42.456913948 CET4434977513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:42.539107084 CET4434977113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:42.542639971 CET49771443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:42.542665958 CET4434977113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:42.543272018 CET49771443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:42.543277979 CET4434977113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:42.983335972 CET4434977113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:42.983397961 CET4434977113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:42.983458042 CET49771443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:42.983722925 CET49771443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:42.983742952 CET4434977113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:42.983752012 CET49771443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:42.983757973 CET4434977113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:42.987035990 CET49776443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:42.987056017 CET4434977613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:42.987128019 CET49776443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:42.987276077 CET49776443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:42.987286091 CET4434977613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:43.022768974 CET4434977213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:43.023361921 CET49772443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:43.023390055 CET4434977213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:43.023858070 CET49772443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:43.023870945 CET4434977213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:43.203639984 CET4434977313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:43.204341888 CET49773443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:43.204365969 CET4434977313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:43.204850912 CET49773443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:43.204857111 CET4434977313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:43.467938900 CET4434977213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:43.467998028 CET4434977213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:43.468067884 CET49772443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:43.468405008 CET49772443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:43.468425989 CET4434977213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:43.468439102 CET49772443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:43.468444109 CET4434977213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:43.471472979 CET49777443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:43.471501112 CET4434977713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:43.471586943 CET49777443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:43.471755028 CET49777443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:43.471765995 CET4434977713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:43.639050961 CET4434977313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:43.639115095 CET4434977313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:43.639166117 CET49773443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:43.639331102 CET49773443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:43.639331102 CET49773443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:43.639347076 CET4434977313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:43.639355898 CET4434977313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:43.642024040 CET49778443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:43.642071962 CET4434977813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:43.642148972 CET49778443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:43.642282009 CET49778443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:43.642291069 CET4434977813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:43.828470945 CET4434977413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:43.828946114 CET49774443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:43.828973055 CET4434977413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:43.829631090 CET49774443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:43.829636097 CET4434977413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:44.239557028 CET4434977513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:44.240153074 CET49775443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:44.240179062 CET4434977513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:44.240742922 CET49775443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:44.240747929 CET4434977513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:44.282437086 CET4434977413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:44.282504082 CET4434977413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:44.282563925 CET49774443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:44.282735109 CET49774443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:44.282756090 CET4434977413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:44.282764912 CET49774443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:44.282769918 CET4434977413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:44.286147118 CET49779443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:44.286185980 CET4434977913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:44.286272049 CET49779443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:44.286480904 CET49779443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:44.286497116 CET4434977913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:44.685616970 CET4434977513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:44.685700893 CET4434977513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:44.685760021 CET49775443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:44.685990095 CET49775443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:44.686007977 CET4434977513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:44.686017036 CET49775443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:44.686022997 CET4434977513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:44.689424038 CET49780443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:44.689445019 CET4434978013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:44.689534903 CET49780443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:44.689769983 CET49780443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:44.689779043 CET4434978013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:44.702486038 CET4434977613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:44.702939034 CET49776443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:44.702961922 CET4434977613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:44.703588009 CET49776443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:44.703593016 CET4434977613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:45.137995005 CET4434977613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:45.138070107 CET4434977613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:45.138137102 CET49776443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:45.138362885 CET49776443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:45.138389111 CET4434977613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:45.138402939 CET49776443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:45.138407946 CET4434977613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:45.141144037 CET49781443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:45.141182899 CET4434978113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:45.141390085 CET49781443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:45.141597986 CET49781443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:45.141609907 CET4434978113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:45.254780054 CET4434977713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:45.261769056 CET49777443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:45.261815071 CET4434977713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:45.262609005 CET49777443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:45.262620926 CET4434977713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:45.423208952 CET4434977813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:45.423742056 CET49778443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:45.423768997 CET4434977813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:45.424312115 CET49778443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:45.424316883 CET4434977813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:45.700031042 CET4434977713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:45.700110912 CET4434977713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:45.701201916 CET49777443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:45.701775074 CET49777443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:45.701797962 CET4434977713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:45.701809883 CET49777443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:45.701814890 CET4434977713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:45.705565929 CET49783443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:45.705604076 CET4434978313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:45.705683947 CET49783443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:45.705916882 CET49783443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:45.705929041 CET4434978313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:45.868578911 CET4434977813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:45.868649960 CET4434977813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:45.868704081 CET49778443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:45.868976116 CET49778443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:45.868999958 CET4434977813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:45.869014025 CET49778443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:45.869019985 CET4434977813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:45.872756958 CET49784443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:45.872790098 CET4434978413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:45.872880936 CET49784443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:45.873059988 CET49784443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:45.873068094 CET4434978413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:46.067819118 CET4434977913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:46.068517923 CET49779443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:46.068546057 CET4434977913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:46.069135904 CET49779443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:46.069140911 CET4434977913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:46.512372971 CET4434977913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:46.512435913 CET4434977913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:46.512496948 CET49779443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:46.512784958 CET49779443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:46.512800932 CET4434977913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:46.512813091 CET49779443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:46.512818098 CET4434977913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:46.516822100 CET49785443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:46.516861916 CET4434978513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:46.516953945 CET49785443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:46.517143011 CET49785443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:46.517152071 CET4434978513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:46.536720037 CET4434978013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:46.537208080 CET49780443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:46.537224054 CET4434978013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:46.537813902 CET49780443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:46.537818909 CET4434978013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:46.857105970 CET4434978113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:46.857836008 CET49781443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:46.857860088 CET4434978113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:46.858371019 CET49781443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:46.858376026 CET4434978113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:46.991497040 CET4434978013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:46.991604090 CET4434978013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:46.991681099 CET49780443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:46.991806030 CET49780443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:46.991833925 CET4434978013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:46.991847992 CET49780443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:46.991856098 CET4434978013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:46.995008945 CET49786443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:46.995054960 CET4434978613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:46.995141983 CET49786443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:46.995306015 CET49786443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:46.995321989 CET4434978613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:47.292128086 CET4434978113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:47.292185068 CET4434978113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:47.292233944 CET49781443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:47.292459965 CET49781443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:47.292474031 CET4434978113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:47.292484999 CET49781443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:47.292489052 CET4434978113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:47.295176029 CET49787443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:47.295205116 CET4434978713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:47.295269012 CET49787443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:47.295393944 CET49787443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:47.295399904 CET4434978713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:47.553630114 CET4434978313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:47.554485083 CET49783443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:47.554503918 CET4434978313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:47.555104971 CET49783443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:47.555109978 CET4434978313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:47.654645920 CET4434978413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:47.655260086 CET49784443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:47.655280113 CET4434978413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:47.655728102 CET49784443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:47.655735016 CET4434978413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:48.008255005 CET4434978313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:48.008330107 CET4434978313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:48.008414030 CET49783443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:48.008671045 CET49783443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:48.008686066 CET4434978313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:48.008721113 CET49783443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:48.008725882 CET4434978313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:48.011863947 CET49789443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:48.011919022 CET4434978913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:48.011993885 CET49789443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:48.012191057 CET49789443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:48.012201071 CET4434978913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:48.099605083 CET4434978413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:48.099664927 CET4434978413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:48.099725962 CET49784443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:48.100058079 CET49784443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:48.100078106 CET4434978413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:48.100090027 CET49784443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:48.100095987 CET4434978413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:48.103528976 CET49790443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:48.103566885 CET4434979013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:48.103677034 CET49790443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:48.103852034 CET49790443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:48.103866100 CET4434979013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:48.361289978 CET4434978513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:48.361994028 CET49785443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:48.362026930 CET4434978513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:48.362523079 CET49785443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:48.362529039 CET4434978513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:48.775230885 CET4434978613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:48.776273966 CET49786443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:48.776299953 CET4434978613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:48.776698112 CET49786443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:48.776705980 CET4434978613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:48.815471888 CET4434978513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:48.815543890 CET4434978513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:48.815637112 CET49785443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:48.815865993 CET49785443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:48.815891981 CET4434978513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:48.815906048 CET49785443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:48.815911055 CET4434978513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:48.819147110 CET49792443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:48.819186926 CET4434979213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:48.819309950 CET49792443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:48.819457054 CET49792443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:48.819475889 CET4434979213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:48.835002899 CET44349759142.250.181.100192.168.2.5
                                                      Nov 27, 2024 08:11:48.835077047 CET44349759142.250.181.100192.168.2.5
                                                      Nov 27, 2024 08:11:48.835180044 CET49759443192.168.2.5142.250.181.100
                                                      Nov 27, 2024 08:11:49.010724068 CET4434978713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:49.011430979 CET49787443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:49.011451960 CET4434978713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:49.012075901 CET49787443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:49.012080908 CET4434978713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:49.109106064 CET49759443192.168.2.5142.250.181.100
                                                      Nov 27, 2024 08:11:49.109136105 CET44349759142.250.181.100192.168.2.5
                                                      Nov 27, 2024 08:11:49.219810963 CET4434978613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:49.219873905 CET4434978613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:49.219954014 CET49786443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:49.220226049 CET49786443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:49.220243931 CET4434978613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:49.220257044 CET49786443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:49.220264912 CET4434978613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:49.224287987 CET49793443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:49.224330902 CET4434979313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:49.224409103 CET49793443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:49.224591970 CET49793443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:49.224601984 CET4434979313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:49.446285009 CET4434978713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:49.446353912 CET4434978713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:49.446486950 CET49787443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:49.446754932 CET49787443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:49.446765900 CET4434978713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:49.446777105 CET49787443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:49.446783066 CET4434978713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:49.450112104 CET49794443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:49.450150967 CET4434979413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:49.450247049 CET49794443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:49.450424910 CET49794443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:49.450438023 CET4434979413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:49.871553898 CET4434978913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:49.872262001 CET49789443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:49.872284889 CET4434978913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:49.872873068 CET49789443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:49.872879028 CET4434978913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:49.950521946 CET4434979013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:49.951183081 CET49790443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:49.951212883 CET4434979013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:49.951704979 CET49790443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:49.951709986 CET4434979013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:50.318218946 CET4434978913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:50.318288088 CET4434978913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:50.318404913 CET49789443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:50.318711042 CET49789443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:50.318728924 CET4434978913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:50.318737984 CET49789443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:50.318742990 CET4434978913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:50.322531939 CET49795443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:50.322591066 CET4434979513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:50.322673082 CET49795443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:50.322860003 CET49795443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:50.322873116 CET4434979513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:50.405399084 CET4434979013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:50.405476093 CET4434979013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:50.405533075 CET49790443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:50.415303946 CET49790443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:50.415326118 CET4434979013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:50.415338039 CET49790443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:50.415343046 CET4434979013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:50.418900967 CET49796443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:50.418920040 CET4434979613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:50.418987989 CET49796443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:50.419193029 CET49796443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:50.419204950 CET4434979613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:50.600188971 CET4434979213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:50.600960970 CET49792443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:50.600976944 CET4434979213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:50.601655006 CET49792443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:50.601660967 CET4434979213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:51.005577087 CET4434979313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:51.006356001 CET49793443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:51.006370068 CET4434979313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:51.006871939 CET49793443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:51.006876945 CET4434979313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:51.045465946 CET4434979213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:51.045550108 CET4434979213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:51.045686960 CET49792443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:51.045977116 CET49792443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:51.045998096 CET4434979213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:51.046009064 CET49792443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:51.046015024 CET4434979213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:51.049408913 CET49798443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:51.049447060 CET4434979813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:51.049540997 CET49798443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:51.049715996 CET49798443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:51.049731016 CET4434979813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:51.329843044 CET4434979413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:51.330488920 CET49794443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:51.330508947 CET4434979413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:51.331008911 CET49794443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:51.331015110 CET4434979413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:51.450620890 CET4434979313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:51.450684071 CET4434979313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:51.451123953 CET49793443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:51.451160908 CET49793443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:51.451179028 CET4434979313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:51.451186895 CET49793443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:51.451191902 CET4434979313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:51.454358101 CET49799443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:51.454406977 CET4434979913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:51.454483032 CET49799443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:51.454632998 CET49799443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:51.454648018 CET4434979913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:51.783026934 CET4434979413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:51.783092022 CET4434979413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:51.783144951 CET49794443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:51.783363104 CET49794443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:51.783386946 CET4434979413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:51.783401012 CET49794443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:51.783406973 CET4434979413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:51.786819935 CET49800443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:51.786875010 CET4434980013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:51.786943913 CET49800443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:51.787164927 CET49800443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:51.787177086 CET4434980013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:52.135070086 CET4434979613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:52.135852098 CET49796443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:52.135885954 CET4434979613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:52.136352062 CET49796443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:52.136357069 CET4434979613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:52.168008089 CET4434979513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:52.168626070 CET49795443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:52.168638945 CET4434979513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:52.169104099 CET49795443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:52.169111967 CET4434979513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:52.570121050 CET4434979613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:52.570184946 CET4434979613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:52.570233107 CET49796443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:52.570509911 CET49796443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:52.570524931 CET4434979613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:52.570535898 CET49796443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:52.570540905 CET4434979613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:52.574274063 CET49801443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:52.574315071 CET4434980113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:52.574387074 CET49801443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:52.574532986 CET49801443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:52.574543953 CET4434980113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:52.622140884 CET4434979513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:52.622201920 CET4434979513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:52.622251987 CET49795443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:52.622514963 CET49795443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:52.622531891 CET4434979513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:52.622539997 CET49795443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:52.622545004 CET4434979513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:52.625950098 CET49802443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:52.625997066 CET4434980213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:52.626089096 CET49802443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:52.626313925 CET49802443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:52.626323938 CET4434980213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:52.901489973 CET4434979813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:52.902414083 CET49798443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:52.902427912 CET4434979813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:52.902786970 CET49798443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:52.902791023 CET4434979813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:53.300070047 CET4434979913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:53.300800085 CET49799443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:53.300839901 CET4434979913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:53.301325083 CET49799443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:53.301336050 CET4434979913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:53.355329990 CET4434979813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:53.355402946 CET4434979813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:53.355489969 CET49798443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:53.355858088 CET49798443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:53.355858088 CET49798443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:53.355876923 CET4434979813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:53.355885029 CET4434979813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:53.359163046 CET49804443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:53.359198093 CET4434980413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:53.359296083 CET49804443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:53.359458923 CET49804443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:53.359473944 CET4434980413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:53.568069935 CET4434980013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:53.568763018 CET49800443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:53.568790913 CET4434980013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:53.569175959 CET49800443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:53.569181919 CET4434980013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:53.754309893 CET4434979913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:53.754373074 CET4434979913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:53.754435062 CET49799443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:53.754679918 CET49799443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:53.754705906 CET4434979913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:53.754718065 CET49799443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:53.754724026 CET4434979913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:53.757999897 CET49805443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:53.758038998 CET4434980513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:53.758105040 CET49805443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:53.758268118 CET49805443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:53.758280993 CET4434980513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:54.012593985 CET4434980013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:54.012661934 CET4434980013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:54.012728930 CET49800443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:54.013011932 CET49800443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:54.013037920 CET4434980013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:54.013051987 CET49800443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:54.013056993 CET4434980013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:54.016360044 CET49806443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:54.016391993 CET4434980613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:54.016484022 CET49806443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:54.016659975 CET49806443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:54.016671896 CET4434980613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:54.419836044 CET4434980113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:54.420541048 CET49801443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:54.420568943 CET4434980113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:54.421061039 CET49801443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:54.421066999 CET4434980113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:54.533504963 CET4434980213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:54.534151077 CET49802443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:54.534179926 CET4434980213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:54.534653902 CET49802443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:54.534661055 CET4434980213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:54.915064096 CET4434980113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:54.915138960 CET4434980113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:54.915199041 CET49801443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:54.915427923 CET49801443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:54.915450096 CET4434980113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:54.915462971 CET49801443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:54.915468931 CET4434980113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:54.918741941 CET49807443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:54.918776035 CET4434980713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:54.918869972 CET49807443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:54.919055939 CET49807443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:54.919064999 CET4434980713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:54.986562014 CET4434980213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:54.986625910 CET4434980213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:54.986769915 CET49802443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:54.987057924 CET49802443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:54.987077951 CET4434980213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:54.987087965 CET49802443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:54.987093925 CET4434980213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:54.990391970 CET49808443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:54.990437984 CET4434980813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:54.990539074 CET49808443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:54.990704060 CET49808443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:54.990716934 CET4434980813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:55.139004946 CET4434980413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:55.139566898 CET49804443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:55.139604092 CET4434980413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:55.140145063 CET49804443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:55.140150070 CET4434980413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:55.582663059 CET4434980513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:55.583172083 CET49805443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:55.583197117 CET4434980513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:55.583636999 CET49805443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:55.583642006 CET4434980513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:55.584703922 CET4434980413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:55.584768057 CET4434980413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:55.584827900 CET49804443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:55.584925890 CET49804443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:55.584943056 CET4434980413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:55.584953070 CET49804443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:55.584958076 CET4434980413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:55.588073969 CET49809443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:55.588112116 CET4434980913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:55.588192940 CET49809443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:55.588313103 CET49809443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:55.588326931 CET4434980913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:55.803220987 CET4434980613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:55.803761959 CET49806443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:55.803780079 CET4434980613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:55.804244995 CET49806443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:55.804250002 CET4434980613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:56.018420935 CET4434980513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:56.018481016 CET4434980513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:56.018537045 CET49805443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:56.018811941 CET49805443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:56.018830061 CET4434980513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:56.018841028 CET49805443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:56.018845081 CET4434980513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:56.022037983 CET49810443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:56.022093058 CET4434981013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:56.022195101 CET49810443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:56.022363901 CET49810443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:56.022377968 CET4434981013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:56.247575998 CET4434980613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:56.247648954 CET4434980613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:56.247734070 CET49806443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:56.248346090 CET49806443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:56.248361111 CET4434980613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:56.248372078 CET49806443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:56.248377085 CET4434980613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:56.251566887 CET49811443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:56.251617908 CET4434981113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:56.251708984 CET49811443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:56.251899958 CET49811443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:56.251914024 CET4434981113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:56.704571962 CET4434980713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:56.705210924 CET49807443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:56.705219030 CET4434980713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:56.705718994 CET49807443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:56.705722094 CET4434980713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:56.707870007 CET4434980813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:56.708132982 CET49808443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:56.708169937 CET4434980813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:56.708457947 CET49808443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:56.708463907 CET4434980813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:57.143192053 CET4434980813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:57.143246889 CET4434980813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:57.143287897 CET49808443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:57.143675089 CET49808443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:57.143692017 CET4434980813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:57.143701077 CET49808443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:57.143707037 CET4434980813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:57.146946907 CET49812443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:57.146969080 CET4434981213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:57.147051096 CET49812443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:57.147233009 CET49812443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:57.147242069 CET4434981213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:57.150866985 CET4434980713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:57.150926113 CET4434980713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:57.150971889 CET49807443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:57.151052952 CET49807443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:57.151062965 CET4434980713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:57.151072979 CET49807443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:57.151077986 CET4434980713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:57.152966976 CET49813443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:57.152997017 CET4434981313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:57.153079033 CET49813443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:57.153209925 CET49813443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:57.153224945 CET4434981313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:57.432924986 CET4434980913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:57.433598042 CET49809443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:57.433618069 CET4434980913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:57.434111118 CET49809443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:57.434114933 CET4434980913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:57.870682955 CET4434981013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:57.871213913 CET49810443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:57.871242046 CET4434981013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:57.871715069 CET49810443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:57.871721029 CET4434981013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:57.887362957 CET4434980913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:57.887423038 CET4434980913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:57.887466908 CET49809443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:57.887650967 CET49809443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:57.887669086 CET4434980913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:57.887679100 CET49809443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:57.887684107 CET4434980913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:57.890826941 CET49814443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:57.890847921 CET4434981413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:57.890908957 CET49814443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:57.891091108 CET49814443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:57.891100883 CET4434981413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:58.037053108 CET4434981113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:58.037590027 CET49811443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:58.037604094 CET4434981113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:58.038089037 CET49811443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:58.038094044 CET4434981113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:58.325953007 CET4434981013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:58.326010942 CET4434981013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:58.326066971 CET49810443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:58.326329947 CET49810443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:58.326354980 CET4434981013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:58.326369047 CET49810443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:58.326374054 CET4434981013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:58.329288960 CET49815443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:58.329323053 CET4434981513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:58.329402924 CET49815443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:58.329535007 CET49815443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:58.329549074 CET4434981513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:58.482228994 CET4434981113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:58.482290030 CET4434981113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:58.482348919 CET49811443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:58.482544899 CET49811443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:58.482561111 CET4434981113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:58.482570887 CET49811443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:58.482574940 CET4434981113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:58.485446930 CET49816443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:58.485472918 CET4434981613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:58.485553026 CET49816443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:58.485718966 CET49816443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:58.485726118 CET4434981613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:58.935619116 CET4434981213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:58.936182976 CET49812443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:58.936191082 CET4434981213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:58.936691999 CET49812443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:58.936696053 CET4434981213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:58.997457027 CET4434981313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:58.998083115 CET49813443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:58.998104095 CET4434981313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:58.998583078 CET49813443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:58.998588085 CET4434981313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:59.438204050 CET4434981213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:59.438268900 CET4434981213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:59.438313007 CET49812443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:59.438539982 CET49812443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:59.438554049 CET4434981213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:59.438561916 CET49812443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:59.438566923 CET4434981213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:59.441723108 CET49817443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:59.441751003 CET4434981713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:59.441842079 CET49817443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:59.442011118 CET49817443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:59.442023039 CET4434981713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:59.451050043 CET4434981313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:59.451108932 CET4434981313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:59.451159954 CET49813443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:59.451235056 CET49813443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:59.451251984 CET4434981313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:59.451262951 CET49813443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:59.451267958 CET4434981313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:59.453058004 CET49818443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:59.453093052 CET4434981813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:59.453172922 CET49818443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:59.453289032 CET49818443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:59.453304052 CET4434981813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:59.671364069 CET4434981413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:59.671915054 CET49814443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:59.671931982 CET4434981413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:11:59.672400951 CET49814443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:11:59.672405958 CET4434981413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:00.045780897 CET4434981513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:00.046370983 CET49815443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:00.046397924 CET4434981513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:00.046889067 CET49815443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:00.046894073 CET4434981513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:00.116667986 CET4434981413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:00.116729021 CET4434981413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:00.116770029 CET49814443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:00.117105007 CET49814443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:00.117105007 CET49814443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:00.117116928 CET4434981413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:00.117125988 CET4434981413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:00.119908094 CET49819443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:00.119940996 CET4434981913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:00.120027065 CET49819443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:00.120168924 CET49819443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:00.120186090 CET4434981913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:00.330298901 CET4434981613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:00.330810070 CET49816443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:00.330826044 CET4434981613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:00.331296921 CET49816443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:00.331301928 CET4434981613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:00.485997915 CET4434981513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:00.486027002 CET4434981513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:00.486094952 CET4434981513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:00.486107111 CET49815443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:00.486265898 CET49815443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:00.486392021 CET49815443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:00.486412048 CET4434981513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:00.486421108 CET49815443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:00.486427069 CET4434981513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:00.489517927 CET49820443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:00.489553928 CET4434982013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:00.489641905 CET49820443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:00.489801884 CET49820443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:00.489814043 CET4434982013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:00.785451889 CET4434981613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:00.787816048 CET4434981613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:00.787874937 CET49816443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:00.788088083 CET49816443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:00.788101912 CET4434981613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:00.788114071 CET49816443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:00.788120031 CET4434981613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:00.793420076 CET49821443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:00.793509007 CET4434982113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:00.793615103 CET49821443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:00.793762922 CET49821443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:00.793803930 CET4434982113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:01.169112921 CET4434981813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:01.169773102 CET49818443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:01.169826984 CET4434981813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:01.170264959 CET49818443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:01.170279980 CET4434981813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:01.294526100 CET4434981713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:01.295075893 CET49817443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:01.295099020 CET4434981713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:01.295567989 CET49817443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:01.295572996 CET4434981713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:01.441301107 CET49822443192.168.2.552.149.20.212
                                                      Nov 27, 2024 08:12:01.441330910 CET4434982252.149.20.212192.168.2.5
                                                      Nov 27, 2024 08:12:01.441423893 CET49822443192.168.2.552.149.20.212
                                                      Nov 27, 2024 08:12:01.441832066 CET49822443192.168.2.552.149.20.212
                                                      Nov 27, 2024 08:12:01.441844940 CET4434982252.149.20.212192.168.2.5
                                                      Nov 27, 2024 08:12:01.609512091 CET4434981813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:01.609533072 CET4434981813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:01.609610081 CET49818443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:01.609663010 CET4434981813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:01.609941959 CET49818443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:01.609982967 CET4434981813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:01.610004902 CET49818443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:01.610141993 CET4434981813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:01.610171080 CET4434981813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:01.610230923 CET49818443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:01.613095045 CET49823443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:01.613146067 CET4434982313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:01.613228083 CET49823443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:01.613398075 CET49823443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:01.613418102 CET4434982313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:01.748337984 CET4434981713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:01.748409033 CET4434981713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:01.748472929 CET49817443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:01.749527931 CET49817443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:01.749552965 CET4434981713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:01.749566078 CET49817443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:01.749572992 CET4434981713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:01.754065037 CET49824443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:01.754118919 CET4434982413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:01.754178047 CET49824443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:01.754530907 CET49824443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:01.754549980 CET4434982413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:01.902201891 CET4434981913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:01.902806997 CET49819443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:01.902829885 CET4434981913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:01.903333902 CET49819443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:01.903342009 CET4434981913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:02.205440044 CET4434982013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:02.206180096 CET49820443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:02.206212044 CET4434982013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:02.206677914 CET49820443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:02.206684113 CET4434982013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:02.356499910 CET4434981913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:02.356533051 CET4434981913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:02.356724024 CET49819443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:02.356741905 CET4434981913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:02.356791019 CET49819443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:02.357177019 CET49819443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:02.357182980 CET4434981913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:02.357198954 CET49819443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:02.357403040 CET4434981913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:02.357440948 CET4434981913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:02.357485056 CET49819443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:02.360076904 CET49825443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:02.360130072 CET4434982513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:02.360208988 CET49825443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:02.360352039 CET49825443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:02.360364914 CET4434982513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:02.577416897 CET4434982113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:02.578090906 CET49821443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:02.578119993 CET4434982113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:02.578619957 CET49821443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:02.578627110 CET4434982113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:02.645673037 CET4434982013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:02.645695925 CET4434982013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:02.645831108 CET49820443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:02.645862103 CET4434982013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:02.646135092 CET49820443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:02.646152020 CET4434982013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:02.646163940 CET49820443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:02.646307945 CET4434982013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:02.646339893 CET4434982013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:02.646387100 CET49820443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:02.649219990 CET49826443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:02.649267912 CET4434982613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:02.649339914 CET49826443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:02.649497986 CET49826443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:02.649514914 CET4434982613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:03.022547960 CET4434982113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:03.025496960 CET4434982113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:03.025674105 CET49821443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:03.025744915 CET49821443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:03.025769949 CET4434982113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:03.025784016 CET49821443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:03.025790930 CET4434982113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:03.028727055 CET49827443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:03.028770924 CET4434982713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:03.028873920 CET49827443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:03.029046059 CET49827443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:03.029063940 CET4434982713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:03.250435114 CET4434982252.149.20.212192.168.2.5
                                                      Nov 27, 2024 08:12:03.250521898 CET49822443192.168.2.552.149.20.212
                                                      Nov 27, 2024 08:12:03.252451897 CET49822443192.168.2.552.149.20.212
                                                      Nov 27, 2024 08:12:03.252460003 CET4434982252.149.20.212192.168.2.5
                                                      Nov 27, 2024 08:12:03.252732992 CET4434982252.149.20.212192.168.2.5
                                                      Nov 27, 2024 08:12:03.261555910 CET49822443192.168.2.552.149.20.212
                                                      Nov 27, 2024 08:12:03.303339958 CET4434982252.149.20.212192.168.2.5
                                                      Nov 27, 2024 08:12:03.396079063 CET4434982313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:03.396542072 CET49823443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:03.396575928 CET4434982313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:03.397001982 CET49823443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:03.397008896 CET4434982313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:03.600219965 CET4434982413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:03.600729942 CET49824443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:03.600769997 CET4434982413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:03.601212978 CET49824443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:03.601224899 CET4434982413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:03.839939117 CET4434982313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:03.843488932 CET4434982313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:03.843575001 CET49823443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:03.843663931 CET49823443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:03.843702078 CET4434982313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:03.843735933 CET49823443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:03.843751907 CET4434982313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:03.846594095 CET49828443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:03.846630096 CET4434982813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:03.846837997 CET49828443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:03.847033024 CET49828443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:03.847042084 CET4434982813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:03.970556021 CET4434982252.149.20.212192.168.2.5
                                                      Nov 27, 2024 08:12:03.970577955 CET4434982252.149.20.212192.168.2.5
                                                      Nov 27, 2024 08:12:03.970592976 CET4434982252.149.20.212192.168.2.5
                                                      Nov 27, 2024 08:12:03.970659971 CET49822443192.168.2.552.149.20.212
                                                      Nov 27, 2024 08:12:03.970674038 CET4434982252.149.20.212192.168.2.5
                                                      Nov 27, 2024 08:12:03.970730066 CET49822443192.168.2.552.149.20.212
                                                      Nov 27, 2024 08:12:04.007445097 CET4434982252.149.20.212192.168.2.5
                                                      Nov 27, 2024 08:12:04.007494926 CET4434982252.149.20.212192.168.2.5
                                                      Nov 27, 2024 08:12:04.007539988 CET49822443192.168.2.552.149.20.212
                                                      Nov 27, 2024 08:12:04.007550955 CET4434982252.149.20.212192.168.2.5
                                                      Nov 27, 2024 08:12:04.007563114 CET4434982252.149.20.212192.168.2.5
                                                      Nov 27, 2024 08:12:04.007586002 CET49822443192.168.2.552.149.20.212
                                                      Nov 27, 2024 08:12:04.007610083 CET49822443192.168.2.552.149.20.212
                                                      Nov 27, 2024 08:12:04.007750034 CET49822443192.168.2.552.149.20.212
                                                      Nov 27, 2024 08:12:04.007764101 CET4434982252.149.20.212192.168.2.5
                                                      Nov 27, 2024 08:12:04.007788897 CET49822443192.168.2.552.149.20.212
                                                      Nov 27, 2024 08:12:04.007793903 CET4434982252.149.20.212192.168.2.5
                                                      Nov 27, 2024 08:12:04.054238081 CET4434982413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:04.057257891 CET4434982413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:04.057306051 CET49824443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:04.057384968 CET49824443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:04.057384968 CET49824443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:04.057405949 CET4434982413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:04.057435036 CET4434982413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:04.059998035 CET49829443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:04.060033083 CET4434982913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:04.060121059 CET49829443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:04.060272932 CET49829443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:04.060288906 CET4434982913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:04.076168060 CET4434982513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:04.076581001 CET49825443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:04.076595068 CET4434982513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:04.077037096 CET49825443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:04.077043056 CET4434982513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:04.430949926 CET4434982613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:04.431592941 CET49826443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:04.431659937 CET4434982613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:04.432095051 CET49826443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:04.432116032 CET4434982613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:04.512042046 CET4434982513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:04.515203953 CET4434982513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:04.515271902 CET49825443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:04.515345097 CET49825443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:04.515366077 CET4434982513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:04.515377045 CET49825443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:04.515383005 CET4434982513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:04.518541098 CET49830443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:04.518573999 CET4434983013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:04.518646002 CET49830443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:04.518798113 CET49830443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:04.518809080 CET4434983013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:04.876075029 CET4434982613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:04.878602982 CET4434982713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:04.879156113 CET4434982613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:04.879209042 CET49827443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:04.879236937 CET4434982713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:04.879250050 CET49826443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:04.879355907 CET49826443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:04.879355907 CET49826443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:04.879404068 CET4434982613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:04.879436016 CET4434982613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:04.879714012 CET49827443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:04.879719019 CET4434982713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:04.882529974 CET49831443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:04.882580996 CET4434983113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:04.882833004 CET49831443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:04.882833004 CET49831443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:04.882868052 CET4434983113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:05.330881119 CET4434982713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:05.334274054 CET4434982713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:05.334355116 CET49827443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:05.334459066 CET49827443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:05.334476948 CET4434982713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:05.334507942 CET49827443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:05.334513903 CET4434982713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:05.337635040 CET49832443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:05.337707996 CET4434983213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:05.337798119 CET49832443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:05.337970018 CET49832443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:05.337990999 CET4434983213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:05.627377033 CET4434982813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:05.627980947 CET49828443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:05.627996922 CET4434982813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:05.628504992 CET49828443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:05.628509998 CET4434982813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:05.776859999 CET4434982913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:05.777493954 CET49829443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:05.777523994 CET4434982913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:05.778172970 CET49829443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:05.778181076 CET4434982913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:06.072670937 CET4434982813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:06.076117039 CET4434982813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:06.076176882 CET49828443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:06.076226950 CET49828443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:06.076240063 CET4434982813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:06.076251984 CET49828443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:06.076256990 CET4434982813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:06.079304934 CET49833443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:06.079339981 CET4434983313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:06.079412937 CET49833443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:06.079555988 CET49833443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:06.079576015 CET4434983313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:06.215384960 CET4434982913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:06.215465069 CET4434982913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:06.215542078 CET49829443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:06.215814114 CET49829443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:06.215832949 CET4434982913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:06.215863943 CET49829443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:06.215871096 CET4434982913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:06.219098091 CET49834443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:06.219191074 CET4434983413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:06.219299078 CET49834443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:06.219438076 CET49834443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:06.219475031 CET4434983413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:06.301548958 CET4434983013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:06.302125931 CET49830443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:06.302138090 CET4434983013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:06.302627087 CET49830443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:06.302630901 CET4434983013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:06.663486004 CET4434983113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:06.664196968 CET49831443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:06.664236069 CET4434983113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:06.664700985 CET49831443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:06.664706945 CET4434983113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:06.745845079 CET4434983013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:06.749054909 CET4434983013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:06.749130011 CET49830443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:06.749185085 CET49830443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:06.749198914 CET4434983013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:06.749212980 CET49830443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:06.749217033 CET4434983013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:06.752451897 CET49835443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:06.752496004 CET4434983513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:06.752571106 CET49835443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:06.752751112 CET49835443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:06.752763987 CET4434983513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:07.109814882 CET4434983113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:07.113563061 CET4434983113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:07.113646030 CET49831443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:07.113733053 CET49831443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:07.113759041 CET4434983113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:07.113773108 CET49831443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:07.113780022 CET4434983113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:07.116391897 CET49836443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:07.116436958 CET4434983613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:07.116516113 CET49836443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:07.116683960 CET49836443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:07.116697073 CET4434983613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:07.122415066 CET49703443192.168.2.523.1.237.91
                                                      Nov 27, 2024 08:12:07.122505903 CET49703443192.168.2.523.1.237.91
                                                      Nov 27, 2024 08:12:07.124280930 CET49837443192.168.2.523.1.237.91
                                                      Nov 27, 2024 08:12:07.124324083 CET4434983723.1.237.91192.168.2.5
                                                      Nov 27, 2024 08:12:07.124398947 CET49837443192.168.2.523.1.237.91
                                                      Nov 27, 2024 08:12:07.124610901 CET49837443192.168.2.523.1.237.91
                                                      Nov 27, 2024 08:12:07.124629021 CET4434983723.1.237.91192.168.2.5
                                                      Nov 27, 2024 08:12:07.125296116 CET4434983213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:07.125655890 CET49832443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:07.125690937 CET4434983213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:07.126106977 CET49832443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:07.126121044 CET4434983213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:07.242398977 CET4434970323.1.237.91192.168.2.5
                                                      Nov 27, 2024 08:12:07.242433071 CET4434970323.1.237.91192.168.2.5
                                                      Nov 27, 2024 08:12:07.598242998 CET4434983213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:07.598428965 CET4434983213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:07.598680973 CET49832443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:07.610368013 CET49832443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:07.610407114 CET4434983213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:07.610421896 CET49832443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:07.610429049 CET4434983213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:07.613603115 CET49838443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:07.613672972 CET4434983813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:07.613745928 CET49838443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:07.613957882 CET49838443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:07.613971949 CET4434983813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:07.924664021 CET4434983313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:07.925519943 CET49833443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:07.925532103 CET4434983313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:07.926619053 CET49833443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:07.926623106 CET4434983313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:08.005604029 CET4434983413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:08.006194115 CET49834443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:08.006273031 CET4434983413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:08.006810904 CET49834443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:08.006825924 CET4434983413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:08.378132105 CET4434983313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:08.381493092 CET4434983313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:08.381541014 CET4434983313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:08.381553888 CET49833443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:08.381608009 CET49833443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:08.381689072 CET49833443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:08.381705046 CET4434983313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:08.381716013 CET49833443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:08.381721020 CET4434983313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:08.385231018 CET49839443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:08.385268927 CET4434983913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:08.385338068 CET49839443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:08.385555983 CET49839443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:08.385571003 CET4434983913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:08.450109959 CET4434983413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:08.453170061 CET4434983413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:08.453233004 CET49834443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:08.453310966 CET49834443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:08.453311920 CET49834443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:08.453355074 CET4434983413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:08.453383923 CET4434983413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:08.456242085 CET49840443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:08.456273079 CET4434984013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:08.456331968 CET49840443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:08.456538916 CET49840443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:08.456567049 CET4434984013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:08.464376926 CET4434983723.1.237.91192.168.2.5
                                                      Nov 27, 2024 08:12:08.464447021 CET49837443192.168.2.523.1.237.91
                                                      Nov 27, 2024 08:12:08.535088062 CET4434983513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:08.535504103 CET49835443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:08.535521030 CET4434983513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:08.535985947 CET49835443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:08.535991907 CET4434983513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:08.963855982 CET4434983613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:08.964523077 CET49836443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:08.964556932 CET4434983613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:08.965025902 CET49836443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:08.965030909 CET4434983613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:08.979945898 CET4434983513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:08.982942104 CET4434983513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:08.982994080 CET4434983513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:08.983011007 CET49835443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:08.983067036 CET49835443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:08.983117104 CET49835443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:08.983136892 CET4434983513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:08.983149052 CET49835443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:08.983154058 CET4434983513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:08.986185074 CET49841443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:08.986233950 CET4434984113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:08.986313105 CET49841443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:08.986433983 CET49841443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:08.986447096 CET4434984113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:09.417121887 CET4434983613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:09.417229891 CET4434983613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:09.417481899 CET49836443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:09.417517900 CET49836443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:09.417535067 CET4434983613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:09.417543888 CET49836443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:09.417548895 CET4434983613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:09.420705080 CET49842443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:09.420734882 CET4434984213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:09.420876026 CET49842443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:09.420994043 CET49842443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:09.421008110 CET4434984213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:09.492417097 CET4434983813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:09.492852926 CET49838443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:09.492863894 CET4434983813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:09.493313074 CET49838443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:09.493318081 CET4434983813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:09.945827961 CET4434983813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:09.948913097 CET4434983813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:09.949012041 CET49838443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:09.949084044 CET49838443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:09.949105024 CET4434983813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:09.949115038 CET49838443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:09.949120998 CET4434983813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:09.953959942 CET49843443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:09.954050064 CET4434984313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:09.954150915 CET49843443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:09.954325914 CET49843443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:09.954346895 CET4434984313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:10.172250986 CET4434984013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:10.172837973 CET49840443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:10.172862053 CET4434984013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:10.173336983 CET49840443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:10.173342943 CET4434984013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:10.230834007 CET4434983913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:10.231308937 CET49839443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:10.231340885 CET4434983913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:10.231827021 CET49839443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:10.231832981 CET4434983913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:10.613763094 CET4434984013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:10.613796949 CET4434984013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:10.613841057 CET4434984013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:10.613908052 CET49840443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:10.614202976 CET49840443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:10.614223003 CET4434984013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:10.614233971 CET49840443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:10.614239931 CET4434984013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:10.617381096 CET49844443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:10.617425919 CET4434984413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:10.617523909 CET49844443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:10.617680073 CET49844443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:10.617698908 CET4434984413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:10.684041977 CET4434983913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:10.684144020 CET4434983913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:10.684206963 CET49839443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:10.684402943 CET49839443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:10.684417963 CET4434983913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:10.684431076 CET49839443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:10.684434891 CET4434983913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:10.687643051 CET49845443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:10.687693119 CET4434984513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:10.687783003 CET49845443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:10.687954903 CET49845443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:10.687967062 CET4434984513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:10.770068884 CET4434984113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:10.770847082 CET49841443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:10.770920992 CET4434984113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:10.771300077 CET49841443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:10.771328926 CET4434984113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:11.211124897 CET4434984213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:11.211920977 CET49842443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:11.211935997 CET4434984213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:11.212414980 CET49842443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:11.212420940 CET4434984213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:11.214665890 CET4434984113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:11.217808008 CET4434984113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:11.217879057 CET49841443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:11.217916965 CET49841443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:11.217936039 CET4434984113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:11.217948914 CET49841443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:11.217956066 CET4434984113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:11.220702887 CET49846443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:11.220741987 CET4434984613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:11.220812082 CET49846443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:11.220931053 CET49846443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:11.220944881 CET4434984613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:11.654942036 CET4434984213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:11.658027887 CET4434984213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:11.658101082 CET49842443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:11.658169985 CET49842443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:11.658184052 CET4434984213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:11.658193111 CET49842443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:11.658199072 CET4434984213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:11.661014080 CET49847443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:11.661050081 CET4434984713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:11.661279917 CET49847443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:11.661279917 CET49847443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:11.661308050 CET4434984713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:11.675785065 CET4434984313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:11.676271915 CET49843443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:11.676295042 CET4434984313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:11.676717043 CET49843443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:11.676723957 CET4434984313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:12.109889984 CET4434984313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:12.112807035 CET4434984313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:12.112888098 CET49843443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:12.112956047 CET49843443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:12.112956047 CET49843443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:12.112993956 CET4434984313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:12.113015890 CET4434984313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:12.115928888 CET49848443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:12.115972996 CET4434984813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:12.116064072 CET49848443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:12.116226912 CET49848443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:12.116240025 CET4434984813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:12.334081888 CET4434984413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:12.334551096 CET49844443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:12.334574938 CET4434984413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:12.335000038 CET49844443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:12.335005999 CET4434984413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:12.468842030 CET4434984513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:12.469547987 CET49845443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:12.469573021 CET4434984513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:12.469904900 CET49845443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:12.469909906 CET4434984513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:12.770363092 CET4434984413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:12.773530960 CET4434984413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:12.773571968 CET4434984413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:12.773688078 CET49844443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:12.773688078 CET49844443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:12.773719072 CET49844443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:12.773719072 CET49844443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:12.773736000 CET4434984413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:12.773745060 CET4434984413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:12.776632071 CET49849443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:12.776676893 CET4434984913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:12.776762009 CET49849443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:12.776926994 CET49849443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:12.776937962 CET4434984913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:12.913230896 CET4434984513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:12.916444063 CET4434984513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:12.916626930 CET49845443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:12.916626930 CET49845443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:12.916626930 CET49845443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:12.919512033 CET49850443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:12.919553041 CET4434985013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:12.919655085 CET49850443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:12.919820070 CET49850443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:12.919830084 CET4434985013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:13.003706932 CET4434984613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:13.004352093 CET49846443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:13.004364967 CET4434984613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:13.004861116 CET49846443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:13.004865885 CET4434984613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:13.216284037 CET49845443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:13.216321945 CET4434984513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:13.384093046 CET4434984713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:13.384974957 CET49847443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:13.385019064 CET4434984713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:13.385479927 CET49847443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:13.385488033 CET4434984713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:13.447822094 CET4434984613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:13.451529026 CET4434984613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:13.451579094 CET4434984613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:13.451637983 CET49846443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:13.451694012 CET49846443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:13.451776028 CET49846443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:13.451795101 CET4434984613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:13.451806068 CET49846443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:13.451812029 CET4434984613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:13.455009937 CET49851443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:13.455064058 CET4434985113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:13.455144882 CET49851443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:13.455322027 CET49851443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:13.455333948 CET4434985113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:13.817975044 CET4434984713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:13.821171045 CET4434984713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:13.821357965 CET49847443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:13.821357965 CET49847443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:13.821357965 CET49847443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:13.824278116 CET49852443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:13.824314117 CET4434985213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:13.824392080 CET49852443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:13.824534893 CET49852443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:13.824549913 CET4434985213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:13.899858952 CET4434984813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:13.900711060 CET49848443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:13.900738955 CET4434984813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:13.901115894 CET49848443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:13.901120901 CET4434984813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:14.122520924 CET49847443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:14.122579098 CET4434984713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:14.344058037 CET4434984813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:14.347435951 CET4434984813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:14.347641945 CET49848443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:14.347641945 CET49848443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:14.350779057 CET49848443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:14.350785971 CET49853443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:14.350797892 CET4434984813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:14.350815058 CET4434985313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:14.350900888 CET49853443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:14.351079941 CET49853443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:14.351088047 CET4434985313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:14.493383884 CET4434984913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:14.494482994 CET49849443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:14.494507074 CET4434984913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:14.495039940 CET49849443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:14.495048046 CET4434984913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:14.764987946 CET4434985013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:14.765728951 CET49850443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:14.765770912 CET4434985013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:14.766206980 CET49850443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:14.766217947 CET4434985013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:14.929476023 CET4434984913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:14.932534933 CET4434984913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:14.932615995 CET49849443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:14.932662010 CET49849443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:14.932687998 CET4434984913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:14.932701111 CET49849443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:14.932708025 CET4434984913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:14.935779095 CET49854443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:14.935817003 CET4434985413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:14.935889006 CET49854443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:14.936043024 CET49854443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:14.936058998 CET4434985413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:15.218715906 CET4434985013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:15.221811056 CET4434985013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:15.221868992 CET4434985013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:15.221913099 CET49850443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:15.221967936 CET49850443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:15.222027063 CET49850443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:15.222047091 CET4434985013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:15.222057104 CET49850443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:15.222062111 CET4434985013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:15.225253105 CET49855443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:15.225284100 CET4434985513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:15.225367069 CET49855443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:15.225517988 CET49855443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:15.225528002 CET4434985513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:15.236119032 CET4434985113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:15.236603975 CET49851443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:15.236639977 CET4434985113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:15.237076998 CET49851443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:15.237090111 CET4434985113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:15.607780933 CET4434985213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:15.608411074 CET49852443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:15.608439922 CET4434985213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:15.608916998 CET49852443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:15.608922005 CET4434985213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:15.679393053 CET4434985113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:15.683425903 CET4434985113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:15.683609962 CET49851443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:15.683609962 CET49851443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:15.683609962 CET49851443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:15.686578989 CET49856443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:15.686611891 CET4434985613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:15.686708927 CET49856443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:15.686882019 CET49856443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:15.686887980 CET4434985613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:15.997561932 CET49851443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:15.997606039 CET4434985113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:16.051393986 CET4434985213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:16.055114031 CET4434985213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:16.055196047 CET49852443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:16.055270910 CET49852443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:16.055294991 CET4434985213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:16.055310965 CET49852443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:16.055325031 CET4434985213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:16.058751106 CET49857443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:16.058773041 CET4434985713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:16.058864117 CET49857443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:16.059046984 CET49857443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:16.059061050 CET4434985713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:16.134680986 CET4434985313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:16.135440111 CET49853443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:16.135457993 CET4434985313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:16.136095047 CET49853443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:16.136100054 CET4434985313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:16.579699993 CET4434985313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:16.582829952 CET4434985313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:16.582921982 CET49853443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:16.583082914 CET49853443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:16.583082914 CET49853443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:16.583098888 CET4434985313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:16.583107948 CET4434985313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:16.586433887 CET49858443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:16.586458921 CET4434985813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:16.586546898 CET49858443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:16.586720943 CET49858443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:16.586731911 CET4434985813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:16.651325941 CET4434985413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:16.651912928 CET49854443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:16.651942968 CET4434985413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:16.652540922 CET49854443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:16.652548075 CET4434985413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:17.072297096 CET4434985513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:17.072988033 CET49855443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:17.073002100 CET4434985513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:17.073585987 CET49855443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:17.073590040 CET4434985513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:17.086800098 CET4434985413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:17.089952946 CET4434985413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:17.089988947 CET4434985413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:17.090102911 CET49854443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:17.090102911 CET49854443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:17.091320038 CET49854443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:17.091320038 CET49854443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:17.091335058 CET4434985413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:17.091344118 CET4434985413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:17.093187094 CET49859443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:17.093205929 CET4434985913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:17.093281031 CET49859443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:17.093431950 CET49859443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:17.093445063 CET4434985913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:17.468342066 CET4434985613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:17.468950987 CET49856443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:17.468964100 CET4434985613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:17.469633102 CET49856443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:17.469636917 CET4434985613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:17.525840044 CET4434985513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:17.528896093 CET4434985513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:17.528963089 CET49855443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:17.529444933 CET49855443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:17.529459000 CET4434985513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:17.529469013 CET49855443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:17.529474020 CET4434985513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:17.533075094 CET49860443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:17.533118963 CET4434986013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:17.533205032 CET49860443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:17.533375025 CET49860443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:17.533387899 CET4434986013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:17.843539953 CET4434985713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:17.844233990 CET49857443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:17.844259024 CET4434985713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:17.844885111 CET49857443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:17.844892025 CET4434985713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:17.912404060 CET4434985613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:17.915752888 CET4434985613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:17.915823936 CET49856443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:17.915884018 CET49856443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:17.915901899 CET4434985613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:17.915910006 CET49856443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:17.915914059 CET4434985613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:17.918775082 CET49861443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:17.918827057 CET4434986113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:17.918899059 CET49861443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:17.919055939 CET49861443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:17.919069052 CET4434986113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:18.290374041 CET4434985713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:18.293425083 CET4434985713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:18.293498039 CET49857443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:18.293553114 CET49857443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:18.293569088 CET4434985713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:18.293581009 CET49857443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:18.293586969 CET4434985713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:18.296719074 CET49862443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:18.296765089 CET4434986213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:18.296834946 CET49862443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:18.296983004 CET49862443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:18.296994925 CET4434986213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:18.369402885 CET4434985813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:18.369894981 CET49858443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:18.369909048 CET4434985813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:18.370379925 CET49858443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:18.370385885 CET4434985813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:18.813762903 CET4434985813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:18.813793898 CET4434985813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:18.813843966 CET4434985813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:18.813971996 CET49858443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:18.814105034 CET49858443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:18.814750910 CET49858443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:18.814774036 CET4434985813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:18.814805031 CET49858443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:18.814810991 CET4434985813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:18.822285891 CET49863443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:18.822324991 CET4434986313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:18.822479010 CET49863443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:18.822895050 CET49863443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:18.822909117 CET4434986313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:18.875027895 CET4434985913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:18.877851963 CET49859443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:18.877882957 CET4434985913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:18.879477024 CET49859443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:18.879487038 CET4434985913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:19.259166002 CET4434986013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:19.260185003 CET49860443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:19.260215998 CET4434986013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:19.260668993 CET49860443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:19.260674000 CET4434986013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:19.319403887 CET4434985913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:19.319469929 CET4434985913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:19.319634914 CET49859443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:19.320229053 CET49859443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:19.320246935 CET4434985913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:19.325968981 CET49864443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:19.325997114 CET4434986413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:19.326143980 CET49864443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:19.326276064 CET49864443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:19.326283932 CET4434986413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:19.693962097 CET4434986013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:19.697344065 CET4434986013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:19.697581053 CET49860443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:19.697654963 CET49860443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:19.697681904 CET4434986013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:19.697714090 CET49860443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:19.697720051 CET4434986013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:19.711517096 CET49865443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:19.711554050 CET4434986513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:19.711877108 CET49865443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:19.712275028 CET49865443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:19.712289095 CET4434986513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:19.764148951 CET4434986113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:19.764852047 CET49861443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:19.764880896 CET4434986113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:19.765300035 CET49861443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:19.765306950 CET4434986113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:20.080269098 CET4434986213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:20.081156969 CET49862443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:20.081185102 CET4434986213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:20.081723928 CET49862443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:20.081728935 CET4434986213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:20.219420910 CET4434986113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:20.219506979 CET4434986113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:20.219644070 CET49861443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:20.219944954 CET49861443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:20.219966888 CET4434986113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:20.219985962 CET49861443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:20.219991922 CET4434986113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:20.223685026 CET49866443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:20.223728895 CET4434986613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:20.223798037 CET49866443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:20.223958969 CET49866443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:20.223972082 CET4434986613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:20.524703026 CET4434986213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:20.524964094 CET4434986213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:20.525028944 CET4434986213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:20.525031090 CET49862443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:20.525079012 CET49862443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:20.525270939 CET49862443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:20.525291920 CET4434986213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:20.525300980 CET49862443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:20.525305986 CET4434986213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:20.528659105 CET49867443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:20.528687954 CET4434986713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:20.528799057 CET49867443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:20.528961897 CET49867443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:20.528975964 CET4434986713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:20.604409933 CET4434986313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:20.605294943 CET49863443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:20.605336905 CET4434986313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:20.605967999 CET49863443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:20.605974913 CET4434986313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:21.042129040 CET4434986413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:21.042877913 CET49864443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:21.042897940 CET4434986413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:21.043344975 CET49864443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:21.043349981 CET4434986413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:21.049118042 CET4434986313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:21.049211025 CET4434986313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:21.049277067 CET49863443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:21.049442053 CET49863443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:21.049465895 CET4434986313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:21.049479008 CET49863443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:21.049485922 CET4434986313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:21.052536964 CET49868443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:21.052584887 CET4434986813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:21.052679062 CET49868443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:21.052815914 CET49868443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:21.052839994 CET4434986813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:21.478657961 CET4434986413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:21.481816053 CET4434986413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:21.481864929 CET4434986413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:21.481905937 CET49864443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:21.481945038 CET49864443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:21.482099056 CET49864443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:21.482114077 CET4434986413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:21.482122898 CET49864443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:21.482127905 CET4434986413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:21.485452890 CET49869443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:21.485486031 CET4434986913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:21.485570908 CET49869443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:21.485820055 CET49869443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:21.485836029 CET4434986913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:21.492892027 CET4434986513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:21.493350983 CET49865443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:21.493386030 CET4434986513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:21.493835926 CET49865443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:21.493840933 CET4434986513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:22.009330034 CET4434986613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:22.010401964 CET49866443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:22.010432005 CET4434986613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:22.011742115 CET49866443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:22.011749983 CET4434986613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:22.046587944 CET4434986513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:22.049664021 CET4434986513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:22.049949884 CET49865443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:22.056317091 CET49865443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:22.056339979 CET4434986513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:22.056351900 CET49865443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:22.056358099 CET4434986513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:22.059377909 CET49870443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:22.059489012 CET4434987013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:22.059580088 CET49870443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:22.059863091 CET49870443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:22.059894085 CET4434987013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:22.317667961 CET4434986713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:22.318464994 CET49867443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:22.318491936 CET4434986713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:22.319143057 CET49867443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:22.319149017 CET4434986713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:22.453958988 CET4434986613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:22.457293987 CET4434986613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:22.457335949 CET4434986613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:22.457482100 CET49866443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:22.457525969 CET49866443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:22.457717896 CET49866443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:22.457736015 CET4434986613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:22.463985920 CET49871443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:22.464030027 CET4434987113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:22.464184046 CET49871443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:22.464622974 CET49871443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:22.464637995 CET4434987113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:22.762268066 CET4434986713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:22.765403032 CET4434986713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:22.765626907 CET49867443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:22.765665054 CET49867443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:22.765683889 CET4434986713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:22.765697002 CET49867443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:22.765702963 CET4434986713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:22.770577908 CET49872443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:22.770600080 CET4434987213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:22.770678043 CET49872443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:22.770826101 CET49872443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:22.770839930 CET4434987213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:22.834765911 CET4434986813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:22.835427999 CET49868443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:22.835464954 CET4434986813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:22.835872889 CET49868443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:22.835879087 CET4434986813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:23.276436090 CET4434986913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:23.277321100 CET49869443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:23.277343988 CET4434986913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:23.277750969 CET49869443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:23.277759075 CET4434986913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:23.278978109 CET4434986813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:23.282166958 CET4434986813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:23.282217979 CET4434986813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:23.282224894 CET49868443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:23.282274008 CET49868443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:23.282321930 CET49868443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:23.282346964 CET4434986813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:23.282361031 CET49868443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:23.282367945 CET4434986813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:23.285459995 CET49873443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:23.285546064 CET4434987313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:23.285630941 CET49873443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:23.285804987 CET49873443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:23.285837889 CET4434987313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:23.720741034 CET4434986913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:23.723885059 CET4434986913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:23.723970890 CET49869443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:23.724051952 CET49869443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:23.724071026 CET4434986913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:23.724085093 CET49869443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:23.724091053 CET4434986913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:23.727533102 CET49874443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:23.727564096 CET4434987413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:23.727670908 CET49874443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:23.727811098 CET49874443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:23.727827072 CET4434987413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:23.840593100 CET4434987013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:23.842026949 CET49870443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:23.842057943 CET4434987013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:23.842447042 CET49870443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:23.842453957 CET4434987013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:24.244473934 CET4434987113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:24.245194912 CET49871443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:24.245214939 CET4434987113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:24.245693922 CET49871443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:24.245699883 CET4434987113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:24.284923077 CET4434987013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:24.288274050 CET4434987013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:24.288319111 CET4434987013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:24.288336039 CET49870443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:24.288387060 CET49870443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:24.288439989 CET49870443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:24.288455009 CET4434987013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:24.288470984 CET49870443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:24.288475990 CET4434987013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:24.291649103 CET49875443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:24.291690111 CET4434987513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:24.291773081 CET49875443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:24.291903973 CET49875443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:24.291923046 CET4434987513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:24.551609039 CET4434987213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:24.552309036 CET49872443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:24.552330017 CET4434987213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:24.552840948 CET49872443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:24.552846909 CET4434987213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:24.688713074 CET4434987113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:24.691977978 CET4434987113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:24.692094088 CET49871443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:24.692282915 CET49871443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:24.692298889 CET4434987113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:24.697966099 CET49876443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:24.697987080 CET4434987613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:24.698071003 CET49876443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:24.698249102 CET49876443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:24.698260069 CET4434987613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:24.996670008 CET4434987213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:24.999799967 CET4434987213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:24.999876976 CET49872443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:24.999938011 CET49872443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:24.999953985 CET4434987213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:24.999964952 CET49872443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:24.999969959 CET4434987213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:25.002114058 CET4434987313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:25.002732038 CET49873443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:25.002753019 CET4434987313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:25.003695965 CET49877443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:25.003768921 CET4434987713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:25.003850937 CET49877443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:25.003976107 CET49877443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:25.003994942 CET4434987713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:25.004162073 CET49873443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:25.004167080 CET4434987313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:25.436399937 CET4434987313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:25.439754963 CET4434987313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:25.439846992 CET49873443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:25.439923048 CET49873443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:25.439944029 CET4434987313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:25.439954042 CET49873443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:25.439958096 CET4434987313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:25.443000078 CET49878443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:25.443022013 CET4434987813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:25.443166971 CET49878443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:25.443289042 CET49878443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:25.443300962 CET4434987813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:25.508943081 CET4434987413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:25.509704113 CET49874443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:25.509718895 CET4434987413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:25.511110067 CET49874443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:25.511116982 CET4434987413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:25.953898907 CET4434987413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:25.957123995 CET4434987413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:25.957166910 CET4434987413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:25.957223892 CET49874443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:25.957307100 CET49874443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:25.957396030 CET49874443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:25.957412958 CET4434987413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:25.957426071 CET49874443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:25.957431078 CET4434987413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:25.961947918 CET49879443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:25.961998940 CET4434987913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:25.962105989 CET49879443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:25.962343931 CET49879443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:25.962359905 CET4434987913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:26.478209019 CET4434987613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:26.478738070 CET49876443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:26.478751898 CET4434987613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:26.479330063 CET49876443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:26.479336023 CET4434987613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:26.852071047 CET4434987713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:26.852765083 CET49877443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:26.852792025 CET4434987713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:26.853219986 CET49877443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:26.853228092 CET4434987713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:26.923777103 CET4434987613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:26.926872015 CET4434987613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:26.926913977 CET4434987613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:26.927155972 CET49876443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:26.927287102 CET49876443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:26.927300930 CET4434987613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:26.930578947 CET49880443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:26.930612087 CET4434988013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:26.930697918 CET49880443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:26.930850983 CET49880443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:26.930866003 CET4434988013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:27.295650959 CET4434987813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:27.296782017 CET49878443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:27.296791077 CET4434987813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:27.297144890 CET49878443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:27.297148943 CET4434987813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:27.305022955 CET4434987713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:27.308576107 CET4434987713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:27.308854103 CET49877443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:27.308854103 CET49877443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:27.310269117 CET49877443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:27.310285091 CET4434987713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:27.313882113 CET49881443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:27.313914061 CET4434988113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:27.314071894 CET49881443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:27.314462900 CET49881443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:27.314471960 CET4434988113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:27.749193907 CET4434987813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:27.749334097 CET4434987813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:27.749491930 CET49878443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:27.749599934 CET49878443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:27.749613047 CET4434987813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:27.749623060 CET49878443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:27.749628067 CET4434987813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:27.754859924 CET49882443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:27.754889011 CET4434988213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:27.754975080 CET49882443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:27.755147934 CET49882443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:27.755161047 CET4434988213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:27.808001995 CET4434987913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:27.809144974 CET49879443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:27.809196949 CET4434987913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:27.810524940 CET49879443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:27.810539007 CET4434987913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:27.837843895 CET4434983723.1.237.91192.168.2.5
                                                      Nov 27, 2024 08:12:27.838009119 CET49837443192.168.2.523.1.237.91
                                                      Nov 27, 2024 08:12:28.261600018 CET4434987913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:28.264686108 CET4434987913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:28.264796019 CET49879443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:28.264851093 CET49879443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:28.264851093 CET49879443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:28.264885902 CET4434987913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:28.264900923 CET4434987913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:28.267962933 CET49883443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:28.267997980 CET4434988313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:28.268098116 CET49883443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:28.268241882 CET49883443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:28.268253088 CET4434988313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:28.711369991 CET4434988013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:28.712526083 CET49880443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:28.712554932 CET4434988013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:28.713990927 CET49880443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:28.713996887 CET4434988013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:29.156290054 CET4434988013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:29.159970999 CET4434988013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:29.160016060 CET4434988013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:29.160120010 CET49880443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:29.160300970 CET49880443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:29.160316944 CET4434988013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:29.160387039 CET4434988113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:29.161396980 CET49881443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:29.161422968 CET4434988113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:29.161844969 CET49881443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:29.161855936 CET4434988113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:29.165122986 CET49884443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:29.165165901 CET4434988413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:29.165252924 CET49884443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:29.165389061 CET49884443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:29.165400982 CET4434988413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:29.535228014 CET4434988213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:29.536474943 CET49882443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:29.536499023 CET4434988213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:29.537841082 CET49882443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:29.537846088 CET4434988213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:29.613620996 CET4434988113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:29.616822958 CET4434988113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:29.616899014 CET49881443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:29.616938114 CET49881443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:29.616952896 CET4434988113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:29.616961956 CET49881443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:29.616966963 CET4434988113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:29.620208025 CET49885443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:29.620254993 CET4434988513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:29.620325089 CET49885443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:29.620470047 CET49885443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:29.620480061 CET4434988513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:29.689110041 CET4434987513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:29.689794064 CET49875443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:29.689819098 CET4434987513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:29.691140890 CET49875443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:29.691145897 CET4434987513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:29.979623079 CET4434988213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:29.982808113 CET4434988213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:29.982862949 CET4434988213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:29.982862949 CET49882443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:29.982918978 CET49882443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:29.982985973 CET49882443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:29.983000994 CET4434988213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:29.983012915 CET49882443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:29.983017921 CET4434988213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:29.986197948 CET49886443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:29.986246109 CET4434988613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:29.986325026 CET49886443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:29.986483097 CET49886443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:29.986495972 CET4434988613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:30.048634052 CET4434988313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:30.049465895 CET49883443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:30.049483061 CET4434988313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:30.049957991 CET49883443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:30.049962997 CET4434988313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:30.133171082 CET4434987513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:30.136626005 CET4434987513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:30.137038946 CET49875443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:30.137115955 CET49875443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:30.137181044 CET4434987513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:30.137208939 CET49875443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:30.137253046 CET4434987513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:30.141861916 CET49887443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:30.141901970 CET4434988713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:30.142035007 CET49887443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:30.142472982 CET49887443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:30.142487049 CET4434988713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:30.493017912 CET4434988313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:30.496110916 CET4434988313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:30.496419907 CET49883443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:30.496419907 CET49883443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:30.496419907 CET49883443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:30.499349117 CET49888443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:30.499382019 CET4434988813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:30.499460936 CET49888443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:30.499608994 CET49888443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:30.499624014 CET4434988813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:30.810162067 CET49883443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:30.810193062 CET4434988313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:31.009594917 CET4434988413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:31.010773897 CET49884443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:31.010876894 CET4434988413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:31.011949062 CET49884443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:31.011970043 CET4434988413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:31.408277988 CET4434988513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:31.409346104 CET49885443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:31.409375906 CET4434988513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:31.409843922 CET49885443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:31.409848928 CET4434988513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:31.463270903 CET4434988413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:31.466396093 CET4434988413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:31.466590881 CET49884443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:31.466590881 CET49884443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:31.466645002 CET49884443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:31.466662884 CET4434988413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:31.472162962 CET49889443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:31.472208977 CET4434988913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:31.472299099 CET49889443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:31.472476959 CET49889443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:31.472497940 CET4434988913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:31.841201067 CET4434988613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:31.842386961 CET49886443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:31.842415094 CET4434988613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:31.843846083 CET49886443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:31.843859911 CET4434988613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:31.852729082 CET4434988513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:31.855680943 CET4434988513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:31.855760098 CET49885443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:31.855806112 CET49885443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:31.855823040 CET4434988513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:31.855843067 CET49885443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:31.855849028 CET4434988513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:31.858329058 CET4434988713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:31.858946085 CET49887443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:31.858961105 CET4434988713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:31.860200882 CET49887443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:31.860205889 CET4434988713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:31.860511065 CET49890443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:31.860548973 CET4434989013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:31.860630035 CET49890443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:31.860795975 CET49890443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:31.860811949 CET4434989013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:32.280189991 CET4434988813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:32.280879021 CET49888443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:32.280901909 CET4434988813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:32.281548977 CET49888443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:32.281553030 CET4434988813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:32.294792891 CET4434988613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:32.296015978 CET4434988713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:32.296084881 CET4434988713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:32.296190023 CET49887443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:32.296546936 CET49887443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:32.296571016 CET4434988713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:32.297904968 CET4434988613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:32.298019886 CET49886443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:32.299032927 CET49886443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:32.299050093 CET4434988613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:32.299091101 CET49886443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:32.299097061 CET4434988613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:32.304044008 CET49891443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:32.304084063 CET4434989113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:32.304187059 CET49891443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:32.304255009 CET49892443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:32.304287910 CET4434989213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:32.304321051 CET49891443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:32.304336071 CET4434989113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:32.304357052 CET49892443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:32.304553986 CET49892443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:32.304567099 CET4434989213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:32.724565983 CET4434988813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:32.727735043 CET4434988813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:32.727861881 CET49888443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:32.728051901 CET49888443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:32.728070974 CET4434988813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:32.735690117 CET49894443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:32.735707998 CET4434989413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:32.735886097 CET49894443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:32.736318111 CET49894443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:32.736325026 CET4434989413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:33.204180956 CET4434988913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:33.205410957 CET49889443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:33.205439091 CET4434988913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:33.206798077 CET49889443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:33.206810951 CET4434988913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:33.640358925 CET4434988913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:33.643465042 CET4434988913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:33.643619061 CET49889443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:33.643712044 CET49889443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:33.643733978 CET4434988913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:33.643765926 CET49889443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:33.643771887 CET4434988913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:33.644202948 CET4434989013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:33.645158052 CET49890443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:33.645190954 CET4434989013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:33.646812916 CET49890443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:33.646822929 CET4434989013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:33.650764942 CET49895443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:33.650799990 CET4434989513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:33.650927067 CET49895443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:33.651367903 CET49895443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:33.651376963 CET4434989513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:34.021267891 CET4434989213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:34.022072077 CET4434989113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:34.022470951 CET49892443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:34.022492886 CET4434989213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:34.022905111 CET49891443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:34.022945881 CET4434989113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:34.023020029 CET49892443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:34.023025990 CET4434989213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:34.024323940 CET49891443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:34.024329901 CET4434989113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:34.088804007 CET4434989013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:34.091933966 CET4434989013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:34.092034101 CET49890443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:34.092062950 CET4434989013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:34.092103004 CET4434989013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:34.092164993 CET49890443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:34.092237949 CET49890443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:34.092253923 CET4434989013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:34.092264891 CET49890443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:34.092269897 CET4434989013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:34.098356962 CET49896443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:34.098411083 CET4434989613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:34.098546028 CET49896443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:34.098932028 CET49896443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:34.098949909 CET4434989613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:34.456542969 CET4434989213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:34.456682920 CET4434989113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:34.459798098 CET4434989213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:34.459852934 CET4434989113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:34.460012913 CET49892443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:34.460016966 CET49891443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:34.460119009 CET49891443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:34.460134983 CET49892443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:34.460136890 CET4434989113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:34.460150003 CET4434989213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:34.460238934 CET49892443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:34.460244894 CET4434989213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:34.460275888 CET49891443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:34.460282087 CET4434989113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:34.467746019 CET49897443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:34.467787981 CET4434989713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:34.467987061 CET49897443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:34.468229055 CET49898443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:34.468272924 CET4434989813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:34.468384027 CET49898443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:34.468627930 CET49897443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:34.468645096 CET4434989713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:34.468858957 CET49898443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:34.468873024 CET4434989813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:34.540036917 CET4434989413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:34.541049957 CET49894443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:34.541063070 CET4434989413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:34.542428970 CET49894443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:34.542433023 CET4434989413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:34.984343052 CET4434989413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:34.987374067 CET4434989413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:34.987535954 CET49894443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:34.987638950 CET49894443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:34.987649918 CET4434989413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:34.987685919 CET49894443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:34.987690926 CET4434989413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:34.994442940 CET49899443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:34.994476080 CET4434989913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:34.994602919 CET49899443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:34.995059967 CET49899443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:34.995074034 CET4434989913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:35.431937933 CET4434989513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:35.432410002 CET49895443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:35.432437897 CET4434989513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:35.433022022 CET49895443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:35.433027029 CET4434989513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:35.876497030 CET4434989513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:35.876519918 CET4434989513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:35.876669884 CET49895443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:35.876729012 CET4434989513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:35.877334118 CET49895443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:35.877345085 CET4434989513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:35.877427101 CET49895443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:35.877506971 CET4434989513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:35.877540112 CET4434989513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:35.877649069 CET49895443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:35.881963015 CET4434989613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:35.882951021 CET49896443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:35.882967949 CET4434989613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:35.884294033 CET49900443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:35.884331942 CET4434990013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:35.884397030 CET49896443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:35.884403944 CET4434989613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:35.884490013 CET49900443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:35.884826899 CET49900443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:35.884844065 CET4434990013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:36.314583063 CET4434989813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:36.315289974 CET49898443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:36.315316916 CET4434989813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:36.315802097 CET49898443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:36.315808058 CET4434989813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:36.327900887 CET4434989613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:36.330938101 CET4434989613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:36.330995083 CET4434989613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:36.331043005 CET49896443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:36.331109047 CET49896443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:36.331178904 CET49896443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:36.331191063 CET4434989613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:36.331199884 CET49896443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:36.331204891 CET4434989613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:36.334672928 CET49901443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:36.334713936 CET4434990113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:36.334806919 CET49901443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:36.334999084 CET49901443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:36.335005045 CET4434990113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:36.770864964 CET4434989813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:36.773319960 CET4434989813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:36.773432970 CET49898443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:36.773511887 CET49898443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:36.773511887 CET49898443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:36.773554087 CET4434989813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:36.773586988 CET4434989813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:36.776901007 CET49902443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:36.776942015 CET4434990213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:36.777049065 CET49902443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:36.777335882 CET49902443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:36.777352095 CET4434990213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:36.777919054 CET4434989913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:36.778398991 CET49899443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:36.778444052 CET4434989913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:36.778981924 CET49899443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:36.779011011 CET4434989913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:37.225151062 CET4434989913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:37.228373051 CET4434989913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:37.228413105 CET4434989913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:37.228478909 CET49899443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:37.228599072 CET49899443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:37.228790998 CET49899443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:37.228802919 CET4434989913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:37.235516071 CET49903443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:37.235558987 CET4434990313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:37.235703945 CET49903443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:37.236085892 CET49903443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:37.236099005 CET4434990313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:37.296638012 CET49904443192.168.2.5142.250.181.100
                                                      Nov 27, 2024 08:12:37.296680927 CET44349904142.250.181.100192.168.2.5
                                                      Nov 27, 2024 08:12:37.296808958 CET49904443192.168.2.5142.250.181.100
                                                      Nov 27, 2024 08:12:37.297472000 CET49904443192.168.2.5142.250.181.100
                                                      Nov 27, 2024 08:12:37.297489882 CET44349904142.250.181.100192.168.2.5
                                                      Nov 27, 2024 08:12:37.353300095 CET4434989713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:37.354115963 CET49897443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:37.354131937 CET4434989713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:37.355458975 CET49897443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:37.355463028 CET4434989713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:37.600608110 CET4434990013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:37.601665020 CET49900443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:37.601680994 CET4434990013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:37.603027105 CET49900443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:37.603032112 CET4434990013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:37.797481060 CET4434989713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:37.800730944 CET4434989713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:37.800772905 CET4434989713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:37.800826073 CET49897443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:37.800955057 CET49897443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:37.801142931 CET49897443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:37.801151991 CET4434989713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:37.806658030 CET49905443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:37.806704044 CET4434990513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:37.806840897 CET49905443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:37.807220936 CET49905443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:37.807238102 CET4434990513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:38.035357952 CET4434990013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:38.038535118 CET4434990013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:38.038641930 CET49900443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:38.038832903 CET49900443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:38.038850069 CET4434990013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:38.042684078 CET49906443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:38.042707920 CET4434990613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:38.042784929 CET49906443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:38.043021917 CET49906443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:38.043031931 CET4434990613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:38.120048046 CET4434990113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:38.120903015 CET49901443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:38.120918036 CET4434990113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:38.121355057 CET49901443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:38.121360064 CET4434990113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:38.559576035 CET4434990213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:38.560420036 CET49902443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:38.560453892 CET4434990213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:38.561115980 CET49902443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:38.561121941 CET4434990213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:38.563333988 CET4434990113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:38.563389063 CET4434990113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:38.563450098 CET49901443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:38.563467979 CET4434990113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:38.563883066 CET49901443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:38.563888073 CET4434990113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:38.563939095 CET49901443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:38.564280033 CET4434990113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:38.564367056 CET4434990113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:38.564436913 CET49901443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:38.568928957 CET49907443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:38.568972111 CET4434990713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:38.569108009 CET49907443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:38.569267035 CET49907443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:38.569286108 CET4434990713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:38.989408970 CET44349904142.250.181.100192.168.2.5
                                                      Nov 27, 2024 08:12:38.989729881 CET49904443192.168.2.5142.250.181.100
                                                      Nov 27, 2024 08:12:38.989762068 CET44349904142.250.181.100192.168.2.5
                                                      Nov 27, 2024 08:12:38.990104914 CET44349904142.250.181.100192.168.2.5
                                                      Nov 27, 2024 08:12:38.990405083 CET49904443192.168.2.5142.250.181.100
                                                      Nov 27, 2024 08:12:38.990468979 CET44349904142.250.181.100192.168.2.5
                                                      Nov 27, 2024 08:12:39.004643917 CET4434990213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:39.007947922 CET4434990213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:39.008003950 CET4434990213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:39.008018970 CET49902443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:39.008066893 CET49902443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:39.008147001 CET49902443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:39.008169889 CET4434990213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:39.008183956 CET49902443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:39.008192062 CET4434990213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:39.011462927 CET49908443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:39.011502981 CET4434990813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:39.011583090 CET49908443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:39.011770010 CET49908443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:39.011782885 CET4434990813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:39.044378996 CET49904443192.168.2.5142.250.181.100
                                                      Nov 27, 2024 08:12:39.081196070 CET4434990313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:39.081692934 CET49903443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:39.081727028 CET4434990313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:39.082299948 CET49903443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:39.082305908 CET4434990313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:39.537009954 CET4434990313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:39.540196896 CET4434990313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:39.540247917 CET4434990313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:39.540272951 CET49903443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:39.540328026 CET49903443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:39.540390015 CET49903443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:39.540404081 CET4434990313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:39.540416002 CET49903443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:39.540421963 CET4434990313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:39.544013023 CET49909443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:39.544051886 CET4434990913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:39.544140100 CET49909443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:39.544425964 CET49909443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:39.544440985 CET4434990913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:39.588350058 CET4434990513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:39.588938951 CET49905443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:39.588957071 CET4434990513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:39.589421034 CET49905443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:39.589426041 CET4434990513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:39.761533976 CET4434990613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:39.762561083 CET49906443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:39.762578011 CET4434990613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:39.764002085 CET49906443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:39.764005899 CET4434990613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:40.032984018 CET4434990513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:40.033189058 CET4434990513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:40.033283949 CET49905443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:40.033643961 CET49905443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:40.033687115 CET4434990513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:40.033721924 CET49905443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:40.033737898 CET4434990513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:40.040596008 CET49910443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:40.040641069 CET4434991013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:40.040796041 CET49910443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:40.041196108 CET49910443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:40.041210890 CET4434991013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:40.195848942 CET4434990613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:40.199517012 CET4434990613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:40.199624062 CET49906443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:40.199790001 CET49906443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:40.199800014 CET4434990613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:40.206067085 CET49911443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:40.206105947 CET4434991113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:40.206212044 CET49911443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:40.206633091 CET49911443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:40.206646919 CET4434991113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:40.354537964 CET4434990713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:40.355815887 CET49907443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:40.355838060 CET4434990713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:40.357558966 CET49907443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:40.357566118 CET4434990713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:40.792419910 CET4434990813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:40.793566942 CET49908443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:40.793593884 CET4434990813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:40.795157909 CET49908443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:40.795162916 CET4434990813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:40.799252033 CET4434990713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:40.802241087 CET4434990713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:40.802357912 CET49907443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:40.802449942 CET49907443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:40.802468061 CET4434990713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:40.802495003 CET49907443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:40.802503109 CET4434990713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:40.809292078 CET49912443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:40.809334040 CET4434991213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:40.809469938 CET49912443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:40.809820890 CET49912443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:40.809834957 CET4434991213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:41.238230944 CET4434990813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:41.241466999 CET4434990813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:41.241509914 CET4434990813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:41.241559982 CET49908443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:41.241693974 CET49908443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:41.241833925 CET49908443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:41.241851091 CET4434990813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:41.241885900 CET49908443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:41.241892099 CET4434990813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:41.247133970 CET49913443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:41.247163057 CET4434991313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:41.247301102 CET49913443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:41.247876883 CET49913443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:41.247891903 CET4434991313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:41.326936960 CET4434990913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:41.327878952 CET49909443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:41.327908039 CET4434990913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:41.328409910 CET49909443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:41.328416109 CET4434990913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:41.776011944 CET4434990913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:41.779165030 CET4434990913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:41.779280901 CET49909443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:41.779448986 CET49909443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:41.779469013 CET4434990913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:41.779479980 CET49909443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:41.779484034 CET4434990913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:41.784127951 CET49914443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:41.784162045 CET4434991413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:41.784321070 CET49914443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:41.784807920 CET49914443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:41.784821033 CET4434991413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:41.886991024 CET4434991013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:41.888128042 CET49910443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:41.888158083 CET4434991013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:41.889103889 CET49910443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:41.889111996 CET4434991013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:42.054079056 CET4434991113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:42.055037022 CET49911443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:42.055078030 CET4434991113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:42.055504084 CET49911443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:42.055509090 CET4434991113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:42.340656996 CET4434991013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:42.343751907 CET4434991013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:42.343800068 CET4434991013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:42.343866110 CET49910443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:42.343928099 CET49910443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:42.344028950 CET49910443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:42.344052076 CET4434991013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:42.344063997 CET49910443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:42.344069004 CET4434991013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:42.347722054 CET49915443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:42.347757101 CET4434991513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:42.347840071 CET49915443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:42.348071098 CET49915443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:42.348086119 CET4434991513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:42.508289099 CET4434991113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:42.511378050 CET4434991113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:42.511470079 CET49911443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:42.511504889 CET49911443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:42.511514902 CET4434991113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:42.511526108 CET49911443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:42.511529922 CET4434991113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:42.515058041 CET49916443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:42.515106916 CET4434991613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:42.515185118 CET49916443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:42.515388012 CET49916443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:42.515400887 CET4434991613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:42.657768011 CET4434991213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:42.658401966 CET49912443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:42.658437014 CET4434991213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:42.658893108 CET49912443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:42.658901930 CET4434991213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:42.963855028 CET4434991313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:42.964593887 CET49913443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:42.964611053 CET4434991313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:42.965168953 CET49913443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:42.965173960 CET4434991313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:43.112159967 CET4434991213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:43.115222931 CET4434991213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:43.115294933 CET49912443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:43.115324974 CET4434991213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:43.115370035 CET4434991213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:43.115428925 CET49912443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:43.115458012 CET49912443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:43.115458012 CET49912443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:43.115470886 CET4434991213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:43.115478992 CET4434991213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:43.118349075 CET49917443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:43.118375063 CET4434991713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:43.118455887 CET49917443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:43.118684053 CET49917443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:43.118700981 CET4434991713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:43.400496960 CET4434991313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:43.403693914 CET4434991313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:43.403932095 CET49913443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:43.404090881 CET49913443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:43.404103994 CET4434991313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:43.404159069 CET49913443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:43.404165030 CET4434991313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:43.410231113 CET49918443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:43.410316944 CET4434991813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:43.410482883 CET49918443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:43.410986900 CET49918443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:43.411019087 CET4434991813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:43.564779997 CET4434991413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:43.565756083 CET49914443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:43.565771103 CET4434991413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:43.567107916 CET49914443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:43.567112923 CET4434991413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:44.010957956 CET4434991413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:44.014079094 CET4434991413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:44.014235973 CET49914443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:44.014333010 CET49914443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:44.014355898 CET4434991413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:44.014368057 CET49914443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:44.014374018 CET4434991413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:44.016836882 CET49919443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:44.016877890 CET4434991913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:44.017024994 CET49919443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:44.017133951 CET49919443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:44.017142057 CET4434991913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:44.065217972 CET4434991513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:44.066237926 CET49915443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:44.066261053 CET4434991513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:44.067579031 CET49915443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:44.067584991 CET4434991513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:44.361213923 CET4434991613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:44.386471033 CET49916443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:44.386503935 CET4434991613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:44.387164116 CET49916443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:44.387168884 CET4434991613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:44.502161026 CET4434991513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:44.504765987 CET4434991513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:44.504875898 CET49915443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:44.505106926 CET49915443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:44.505126953 CET4434991513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:44.510405064 CET49920443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:44.510441065 CET4434992013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:44.510574102 CET49920443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:44.511013031 CET49920443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:44.511028051 CET4434992013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:44.815727949 CET4434991613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:44.855335951 CET4434991613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:44.855576992 CET49916443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:44.855673075 CET49916443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:44.855693102 CET4434991613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:44.855746031 CET49916443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:44.855751038 CET4434991613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:44.857125998 CET4434991713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:44.857758045 CET49917443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:44.857777119 CET4434991713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:44.858191013 CET49917443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:44.858196974 CET4434991713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:44.861196041 CET49921443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:44.861248016 CET4434992113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:44.861407995 CET49921443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:44.861793041 CET49921443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:44.861808062 CET4434992113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:45.127881050 CET4434991813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:45.129080057 CET49918443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:45.129102945 CET4434991813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:45.130398989 CET49918443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:45.130403996 CET4434991813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:45.292155981 CET4434991713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:45.295181036 CET4434991713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:45.295470953 CET49917443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:45.295470953 CET49917443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:45.295470953 CET49917443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:45.301225901 CET49922443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:45.301263094 CET4434992213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:45.301383018 CET49922443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:45.301815033 CET49922443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:45.301834106 CET4434992213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:45.562725067 CET4434991813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:45.565854073 CET4434991813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:45.565908909 CET4434991813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:45.566000938 CET49918443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:45.566121101 CET49918443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:45.566304922 CET49918443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:45.566318035 CET4434991813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:45.571466923 CET49923443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:45.571501017 CET4434992313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:45.571634054 CET49923443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:45.571996927 CET49923443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:45.572011948 CET4434992313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:45.606956959 CET49917443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:45.606977940 CET4434991713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:45.731961012 CET4434991913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:45.732491016 CET49919443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:45.732502937 CET4434991913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:45.732853889 CET49919443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:45.732858896 CET4434991913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:46.167357922 CET4434991913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:46.170547962 CET4434991913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:46.170761108 CET49919443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:46.170761108 CET49919443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:46.170783997 CET49919443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:46.170795918 CET4434991913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:46.177225113 CET49924443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:46.177272081 CET4434992413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:46.177406073 CET49924443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:46.177776098 CET49924443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:46.177792072 CET4434992413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:46.355984926 CET4434992013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:46.356683016 CET49920443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:46.356700897 CET4434992013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:46.357944012 CET49920443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:46.357952118 CET4434992013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:46.640176058 CET4434992113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:46.641139984 CET49921443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:46.641156912 CET4434992113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:46.641498089 CET49921443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:46.641503096 CET4434992113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:46.809212923 CET4434992013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:46.812606096 CET4434992013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:46.812660933 CET4434992013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:46.812679052 CET49920443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:46.812736034 CET49920443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:46.812839985 CET49920443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:46.812855959 CET4434992013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:46.812870026 CET49920443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:46.812876940 CET4434992013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:46.816318035 CET49925443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:46.816402912 CET4434992513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:46.816488028 CET49925443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:46.816700935 CET49925443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:46.816723108 CET4434992513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:47.017879009 CET4434992213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:47.019068003 CET49922443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:47.019081116 CET4434992213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:47.020390034 CET49922443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:47.020395994 CET4434992213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:47.085792065 CET4434992113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:47.088977098 CET4434992113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:47.089154959 CET49921443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:47.089155912 CET49921443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:47.089155912 CET49921443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:47.092257023 CET49926443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:47.092299938 CET4434992613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:47.092510939 CET49926443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:47.092730999 CET49926443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:47.092746973 CET4434992613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:47.352566004 CET4434992313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:47.353514910 CET49923443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:47.353532076 CET4434992313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:47.354202032 CET49923443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:47.354209900 CET4434992313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:47.403810978 CET49921443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:47.403830051 CET4434992113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:47.453773022 CET4434992213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:47.456971884 CET4434992213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:47.457042933 CET4434992213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:47.457046032 CET49922443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:47.457108974 CET49922443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:47.457170010 CET49922443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:47.457190037 CET4434992213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:47.457205057 CET49922443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:47.457211971 CET4434992213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:47.460607052 CET49927443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:47.460645914 CET4434992713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:47.460743904 CET49927443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:47.460908890 CET49927443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:47.460922956 CET4434992713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:47.796494961 CET4434992313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:47.799838066 CET4434992313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:47.799972057 CET49923443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:47.800013065 CET49923443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:47.800013065 CET49923443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:47.800030947 CET4434992313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:47.800041914 CET4434992313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:47.803332090 CET49928443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:47.803376913 CET4434992813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:47.803474903 CET49928443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:47.803654909 CET49928443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:47.803669930 CET4434992813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:47.958105087 CET4434992413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:47.959053040 CET49924443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:47.959083080 CET4434992413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:47.959708929 CET49924443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:47.959716082 CET4434992413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:48.402040958 CET4434992413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:48.405489922 CET4434992413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:48.405539989 CET4434992413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:48.405576944 CET49924443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:48.405630112 CET49924443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:48.405716896 CET49924443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:48.405739069 CET4434992413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:48.405751944 CET49924443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:48.405759096 CET4434992413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:48.408807039 CET49929443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:48.408843994 CET4434992913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:48.408941984 CET49929443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:48.409060001 CET49929443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:48.409081936 CET4434992913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:48.531889915 CET4434992513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:48.532831907 CET49925443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:48.532866001 CET4434992513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:48.533478975 CET49925443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:48.533484936 CET4434992513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:48.690253019 CET44349904142.250.181.100192.168.2.5
                                                      Nov 27, 2024 08:12:48.690346003 CET44349904142.250.181.100192.168.2.5
                                                      Nov 27, 2024 08:12:48.690530062 CET49904443192.168.2.5142.250.181.100
                                                      Nov 27, 2024 08:12:48.809313059 CET4434992613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:48.810008049 CET49926443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:48.810034990 CET4434992613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:48.811336040 CET49926443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:48.811343908 CET4434992613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:48.967581034 CET4434992513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:48.970616102 CET4434992513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:48.970701933 CET49925443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:48.970737934 CET49925443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:48.970760107 CET4434992513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:48.970777988 CET49925443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:48.970782995 CET4434992513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:48.974678993 CET49930443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:48.974719048 CET4434993013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:48.974793911 CET49930443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:48.974924088 CET49930443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:48.974936962 CET4434993013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:49.109730959 CET49904443192.168.2.5142.250.181.100
                                                      Nov 27, 2024 08:12:49.109798908 CET44349904142.250.181.100192.168.2.5
                                                      Nov 27, 2024 08:12:49.182153940 CET4434992713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:49.182575941 CET49927443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:49.182591915 CET4434992713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:49.183073997 CET49927443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:49.183078051 CET4434992713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:49.244522095 CET4434992613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:49.244543076 CET4434992613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:49.244781971 CET49926443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:49.244812012 CET4434992613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:49.245374918 CET49926443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:49.245394945 CET4434992613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:49.245436907 CET49926443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:49.245544910 CET4434992613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:49.245573997 CET4434992613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:49.245676041 CET49926443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:49.251844883 CET49931443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:49.251888990 CET4434993113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:49.252016068 CET49931443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:49.252471924 CET49931443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:49.252486944 CET4434993113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:49.583679914 CET4434992813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:49.584388018 CET49928443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:49.584414005 CET4434992813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:49.585871935 CET49928443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:49.585876942 CET4434992813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:49.616594076 CET4434992713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:49.616647959 CET4434992713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:49.616846085 CET4434992713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:49.616921902 CET49927443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:49.616945028 CET49927443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:49.617537022 CET49927443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:49.617549896 CET4434992713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:49.623352051 CET49932443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:49.623420000 CET4434993213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:49.623552084 CET49932443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:49.623999119 CET49932443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:49.624022007 CET4434993213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:50.028831959 CET4434992813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:50.031217098 CET4434992813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:50.031245947 CET4434992813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:50.031358957 CET49928443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:50.031550884 CET49928443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:50.031563044 CET4434992813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:50.031595945 CET49928443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:50.031600952 CET4434992813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:50.038135052 CET49933443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:50.038170099 CET4434993313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:50.038305998 CET49933443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:50.038732052 CET49933443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:50.038746119 CET4434993313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:50.125396013 CET4434992913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:50.125998020 CET49929443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:50.126013041 CET4434992913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:50.126480103 CET49929443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:50.126485109 CET4434992913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:50.560050011 CET4434992913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:50.563483000 CET4434992913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:50.563585043 CET49929443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:50.563616037 CET49929443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:50.563616037 CET49929443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:50.563632011 CET4434992913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:50.563640118 CET4434992913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:50.566400051 CET49934443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:50.566447973 CET4434993413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:50.566524029 CET49934443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:50.566664934 CET49934443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:50.566682100 CET4434993413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:50.755656004 CET4434993013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:50.756619930 CET49930443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:50.756633997 CET4434993013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:50.757097960 CET49930443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:50.757102966 CET4434993013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:51.031898022 CET4434993113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:51.032923937 CET49931443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:51.032947063 CET4434993113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:51.033332109 CET49931443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:51.033337116 CET4434993113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:51.201145887 CET4434993013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:51.204271078 CET4434993013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:51.204324007 CET4434993013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:51.204550982 CET49930443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:51.204571009 CET49930443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:51.204582930 CET4434993013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:51.204592943 CET49930443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:51.204597950 CET4434993013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:51.207428932 CET49935443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:51.207465887 CET4434993513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:51.207540989 CET49935443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:51.207705975 CET49935443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:51.207720041 CET4434993513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:51.213422060 CET4434993213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:51.213794947 CET49932443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:51.213814020 CET4434993213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:51.214229107 CET49932443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:51.214236021 CET4434993213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:51.476180077 CET4434993113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:51.479289055 CET4434993113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:51.479512930 CET49931443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:51.479512930 CET49931443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:51.479512930 CET49931443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:51.484355927 CET49936443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:51.484388113 CET4434993613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:51.484581947 CET49936443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:51.484967947 CET49936443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:51.484982014 CET4434993613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:51.657934904 CET4434993213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:51.660959005 CET4434993213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:51.661067009 CET4434993213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:51.661190033 CET49932443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:51.661190033 CET49932443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:51.661403894 CET49932443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:51.661431074 CET4434993213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:51.661462069 CET49932443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:51.661477089 CET4434993213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:51.667794943 CET49937443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:51.667814016 CET4434993713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:51.667936087 CET49937443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:51.668311119 CET49937443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:51.668320894 CET4434993713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:51.794601917 CET49931443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:51.794625044 CET4434993113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:51.817959070 CET4434993313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:51.818474054 CET49933443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:51.818487883 CET4434993313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:51.818936110 CET49933443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:51.818941116 CET4434993313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:52.265604973 CET4434993313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:52.268824100 CET4434993313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:52.268976927 CET49933443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:52.269066095 CET49933443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:52.269092083 CET4434993313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:52.269109964 CET49933443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:52.269117117 CET4434993313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:52.274439096 CET49938443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:52.274477005 CET4434993813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:52.274646044 CET49938443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:52.274924040 CET49938443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:52.274940014 CET4434993813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:52.417120934 CET4434993413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:52.417996883 CET49934443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:52.418052912 CET4434993413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:52.419254065 CET49934443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:52.419270992 CET4434993413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:52.870743990 CET4434993413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:52.870778084 CET4434993413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:52.870829105 CET4434993413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:52.870863914 CET49934443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:52.870934963 CET49934443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:52.871068001 CET49934443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:52.871110916 CET4434993413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:52.871140957 CET49934443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:52.871159077 CET4434993413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:52.873723984 CET49939443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:52.873745918 CET4434993913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:52.873848915 CET49939443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:52.874016047 CET49939443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:52.874030113 CET4434993913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:53.053369045 CET4434993513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:53.054053068 CET49935443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:53.054069042 CET4434993513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:53.054445982 CET49935443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:53.054470062 CET4434993513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:53.329077959 CET4434993613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:53.329602957 CET49936443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:53.329631090 CET4434993613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:53.330060959 CET49936443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:53.330066919 CET4434993613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:53.386257887 CET4434993713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:53.386745930 CET49937443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:53.386755943 CET4434993713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:53.387284040 CET49937443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:53.387288094 CET4434993713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:53.506974936 CET4434993513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:53.510024071 CET4434993513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:53.510085106 CET49935443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:53.510117054 CET49935443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:53.510139942 CET4434993513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:53.510149956 CET49935443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:53.510154963 CET4434993513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:53.513039112 CET49940443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:53.513060093 CET4434994013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:53.513171911 CET49940443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:53.513376951 CET49940443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:53.513390064 CET4434994013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:53.782695055 CET4434993613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:53.786187887 CET4434993613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:53.786220074 CET4434993613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:53.786345959 CET49936443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:53.786345959 CET49936443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:53.786345959 CET49936443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:53.789334059 CET49941443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:53.789345980 CET49936443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:53.789366961 CET4434993613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:53.789381981 CET4434994113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:53.789479017 CET49941443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:53.789629936 CET49941443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:53.789645910 CET4434994113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:53.821696043 CET4434993713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:53.824847937 CET4434993713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:53.825004101 CET49937443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:53.825004101 CET49937443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:53.825004101 CET49937443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:53.827332020 CET49942443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:53.827358961 CET4434994213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:53.827424049 CET49942443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:53.827538013 CET49942443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:53.827553034 CET4434994213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:53.989640951 CET4434993813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:53.990499020 CET49938443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:53.990524054 CET4434993813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:53.991051912 CET49938443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:53.991058111 CET4434993813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:54.138273001 CET49937443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:54.138283968 CET4434993713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:54.424598932 CET4434993813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:54.427906036 CET4434993813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:54.428015947 CET49938443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:54.428149939 CET49938443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:54.428149939 CET49938443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:54.428168058 CET4434993813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:54.428177118 CET4434993813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:54.431080103 CET49943443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:54.431117058 CET4434994313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:54.431204081 CET49943443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:54.431385040 CET49943443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:54.431400061 CET4434994313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:54.589942932 CET4434993913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:54.590445042 CET49939443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:54.590460062 CET4434993913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:54.590889931 CET49939443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:54.590894938 CET4434993913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:55.025015116 CET4434993913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:55.028387070 CET4434993913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:55.028450012 CET4434993913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:55.028458118 CET49939443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:55.028496981 CET49939443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:55.028548956 CET49939443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:55.028554916 CET4434993913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:55.028564930 CET49939443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:55.028568983 CET4434993913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:55.045792103 CET49944443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:55.045856953 CET4434994413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:55.045934916 CET49944443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:55.046071053 CET49944443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:55.046092033 CET4434994413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:55.363306999 CET4434994013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:55.363888025 CET49940443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:55.363909006 CET4434994013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:55.364276886 CET49940443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:55.364284039 CET4434994013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:55.548053980 CET4434994213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:55.548623085 CET49942443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:55.548636913 CET4434994213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:55.548998117 CET49942443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:55.549002886 CET4434994213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:55.580801010 CET4434994113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:55.581204891 CET49941443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:55.581248045 CET4434994113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:55.581449986 CET49941443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:55.581465006 CET4434994113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:55.817825079 CET4434994013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:55.820918083 CET4434994013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:55.821067095 CET49940443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:55.821067095 CET49940443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:55.821068048 CET49940443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:55.823831081 CET49945443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:55.823859930 CET4434994513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:55.823964119 CET49945443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:55.824105978 CET49945443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:55.824120045 CET4434994513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:55.983664036 CET4434994213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:55.986747026 CET4434994213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:55.986862898 CET4434994213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:55.986917019 CET49942443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:55.986934900 CET49942443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:55.987006903 CET49942443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:55.987006903 CET49942443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:55.987030029 CET4434994213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:55.987041950 CET4434994213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:55.989909887 CET49946443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:55.989959002 CET4434994613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:55.990046978 CET49946443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:55.990235090 CET49946443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:55.990255117 CET4434994613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:56.024646997 CET4434994113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:56.028002024 CET4434994113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:56.028217077 CET49941443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:56.028217077 CET49941443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:56.028217077 CET49941443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:56.030500889 CET49947443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:56.030519009 CET4434994713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:56.030581951 CET49947443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:56.030709982 CET49947443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:56.030720949 CET4434994713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:56.044517994 CET49940443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:56.044536114 CET4434994013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:56.341304064 CET49941443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:56.341367006 CET4434994113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:56.827946901 CET4434994413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:56.828535080 CET49944443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:56.828557014 CET4434994413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:56.829030037 CET49944443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:56.829035997 CET4434994413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:57.272319078 CET4434994413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:57.275376081 CET4434994413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:57.275435925 CET4434994413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:57.275540113 CET49944443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:57.275540113 CET49944443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:57.275573015 CET49944443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:57.275573015 CET49944443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:57.275593042 CET4434994413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:57.275602102 CET4434994413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:57.278460026 CET49948443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:57.278484106 CET4434994813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:57.278556108 CET49948443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:57.278701067 CET49948443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:57.278713942 CET4434994813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:57.605170965 CET4434994513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:57.605743885 CET49945443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:57.605762005 CET4434994513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:57.606189966 CET49945443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:57.606197119 CET4434994513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:57.744764090 CET4434994713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:57.745769978 CET49947443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:57.745779991 CET4434994713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:57.746160030 CET49947443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:57.746165037 CET4434994713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:57.847351074 CET4434994613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:57.848232985 CET49946443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:57.848252058 CET4434994613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:57.848701000 CET49946443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:57.848706961 CET4434994613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:58.049668074 CET4434994513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:58.052786112 CET4434994513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:58.052896976 CET49945443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:58.053087950 CET49945443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:58.053100109 CET4434994513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:58.058419943 CET49949443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:58.058444023 CET4434994913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:58.058573008 CET49949443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:58.058938026 CET49949443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:58.058950901 CET4434994913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:58.179672003 CET4434994713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:58.183166981 CET4434994713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:58.183207035 CET4434994713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:58.183329105 CET49947443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:58.183432102 CET49947443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:58.183618069 CET49947443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:58.183625937 CET4434994713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:58.188882113 CET49950443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:58.188899040 CET4434995013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:58.189009905 CET49950443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:58.189440966 CET49950443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:58.189452887 CET4434995013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:58.332957983 CET4434994613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:58.333101034 CET4434994613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:58.333184958 CET49946443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:58.333311081 CET49946443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:58.333331108 CET4434994613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:58.333340883 CET49946443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:58.333347082 CET4434994613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:58.336366892 CET49951443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:58.336390018 CET4434995113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:58.336476088 CET49951443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:58.336637020 CET49951443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:58.336647987 CET4434995113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:58.738137007 CET4434994313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:58.738955975 CET49943443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:58.739017010 CET4434994313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:58.739348888 CET49943443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:58.739362955 CET4434994313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:59.125344038 CET4434994813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:59.125782967 CET49948443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:59.125798941 CET4434994813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:59.126297951 CET49948443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:59.126303911 CET4434994813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:59.202256918 CET4434994313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:59.205296040 CET4434994313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:59.205507994 CET49943443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:59.205507994 CET49943443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:59.205507994 CET49943443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:59.208399057 CET49952443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:59.208444118 CET4434995213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:59.208517075 CET49952443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:59.208656073 CET49952443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:59.208673954 CET4434995213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:59.419522047 CET49943443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:59.419567108 CET4434994313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:59.578926086 CET4434994813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:59.582264900 CET4434994813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:59.582360983 CET49948443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:59.582397938 CET49948443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:59.582412958 CET4434994813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:59.582422972 CET49948443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:59.582427979 CET4434994813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:59.585474968 CET49953443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:59.585505962 CET4434995313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:59.585575104 CET49953443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:59.585750103 CET49953443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:59.585763931 CET4434995313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:59.781172991 CET4434994913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:59.781852007 CET49949443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:59.781871080 CET4434994913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:12:59.782223940 CET49949443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:12:59.782228947 CET4434994913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:00.034204960 CET4434995013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:00.034744978 CET49950443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:00.034756899 CET4434995013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:00.035193920 CET49950443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:00.035198927 CET4434995013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:00.189877987 CET4434995113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:00.192212105 CET49951443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:00.192225933 CET4434995113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:00.192735910 CET49951443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:00.192740917 CET4434995113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:00.218276024 CET4434994913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:00.218355894 CET4434994913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:00.218529940 CET49949443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:00.218561888 CET49949443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:00.218571901 CET4434994913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:00.218584061 CET49949443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:00.218589067 CET4434994913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:00.221579075 CET49954443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:00.221626043 CET4434995413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:00.221713066 CET49954443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:00.221853018 CET49954443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:00.221868992 CET4434995413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:00.487684011 CET4434995013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:00.491053104 CET4434995013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:00.491084099 CET4434995013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:00.491220951 CET49950443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:00.491220951 CET49950443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:00.491220951 CET49950443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:00.491220951 CET49950443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:00.493912935 CET49955443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:00.493937969 CET4434995513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:00.494008064 CET49955443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:00.494139910 CET49955443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:00.494151115 CET4434995513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:00.641776085 CET4434995113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:00.641956091 CET4434995113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:00.642045975 CET49951443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:00.642188072 CET49951443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:00.642201900 CET4434995113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:00.642213106 CET49951443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:00.642218113 CET4434995113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:00.646964073 CET49956443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:00.647018909 CET4434995613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:00.647100925 CET49956443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:00.647264957 CET49956443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:00.647279978 CET4434995613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:00.794414997 CET49950443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:00.794420958 CET4434995013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:01.053601027 CET4434995213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:01.054349899 CET49952443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:01.054374933 CET4434995213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:01.055722952 CET49952443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:01.055730104 CET4434995213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:01.369585037 CET4434995313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:01.370357990 CET49953443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:01.370377064 CET4434995313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:01.371690035 CET49953443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:01.371695995 CET4434995313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:01.507093906 CET4434995213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:01.510335922 CET4434995213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:01.510366917 CET4434995213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:01.510401964 CET49952443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:01.510442019 CET49952443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:01.510493040 CET49952443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:01.510509014 CET4434995213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:01.510518074 CET49952443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:01.510523081 CET4434995213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:01.515690088 CET49957443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:01.515768051 CET4434995713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:01.515928984 CET49957443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:01.516257048 CET49957443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:01.516288996 CET4434995713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:01.813731909 CET4434995313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:01.813802958 CET4434995313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:01.813905954 CET49953443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:01.814250946 CET49953443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:01.814265013 CET4434995313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:01.814296007 CET49953443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:01.814300060 CET4434995313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:01.817486048 CET49958443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:01.817519903 CET4434995813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:01.817603111 CET49958443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:01.817797899 CET49958443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:01.817806959 CET4434995813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:01.938220978 CET4434995413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:01.938754082 CET49954443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:01.938777924 CET4434995413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:01.939213037 CET49954443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:01.939218044 CET4434995413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:02.338171005 CET4434995513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:02.338713884 CET49955443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:02.338731050 CET4434995513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:02.339174032 CET49955443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:02.339179993 CET4434995513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:02.372819901 CET4434995413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:02.376207113 CET4434995413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:02.376270056 CET49954443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:02.376347065 CET49954443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:02.376364946 CET4434995413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:02.376374960 CET49954443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:02.376382113 CET4434995413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:02.379250050 CET49959443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:02.379348993 CET4434995913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:02.379508972 CET49959443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:02.379666090 CET49959443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:02.379699945 CET4434995913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:02.443180084 CET4434995613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:02.443661928 CET49956443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:02.443676949 CET4434995613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:02.444130898 CET49956443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:02.444135904 CET4434995613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:02.817002058 CET4434995513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:02.817054987 CET4434995513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:02.817115068 CET49955443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:02.817322969 CET49955443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:02.817334890 CET4434995513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:02.817342997 CET49955443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:02.817348957 CET4434995513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:02.820348978 CET49961443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:02.820364952 CET4434996113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:02.820460081 CET49961443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:02.820610046 CET49961443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:02.820620060 CET4434996113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:02.935760021 CET4434995613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:02.938658953 CET4434995613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:02.938728094 CET49956443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:02.938747883 CET4434995613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:02.938786030 CET4434995613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:02.938848972 CET49956443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:02.938872099 CET49956443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:02.938890934 CET4434995613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:02.938900948 CET49956443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:02.938905954 CET4434995613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:02.941809893 CET49962443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:02.941864014 CET4434996213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:02.941945076 CET49962443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:02.942106009 CET49962443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:02.942122936 CET4434996213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:03.296885967 CET4434995713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:03.297384024 CET49957443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:03.297435999 CET4434995713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:03.297866106 CET49957443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:03.297880888 CET4434995713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:03.602569103 CET4434995813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:03.603060007 CET49958443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:03.603076935 CET4434995813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:03.603518963 CET49958443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:03.603523970 CET4434995813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:03.741828918 CET4434995713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:03.745017052 CET4434995713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:03.745145082 CET49957443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:03.745238066 CET49957443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:03.745271921 CET4434995713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:03.745305061 CET49957443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:03.745320082 CET4434995713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:03.750652075 CET49963443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:03.750667095 CET4434996313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:03.750802994 CET49963443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:03.751172066 CET49963443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:03.751184940 CET4434996313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:04.046854019 CET4434995813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:04.050004959 CET4434995813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:04.050059080 CET4434995813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:04.050195932 CET49958443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:04.050232887 CET49958443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:04.050430059 CET49958443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:04.050443888 CET4434995813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:04.055805922 CET49964443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:04.055830002 CET4434996413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:04.055962086 CET49964443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:04.056328058 CET49964443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:04.056340933 CET4434996413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:04.094552994 CET4434995913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:04.095541954 CET49959443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:04.095577002 CET4434995913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:04.095968962 CET49959443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:04.095983982 CET4434995913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:04.530560970 CET4434995913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:04.533790112 CET4434995913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:04.533936024 CET49959443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:04.534035921 CET49959443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:04.534101009 CET4434995913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:04.534138918 CET49959443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:04.534157038 CET4434995913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:04.535351038 CET4434996113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:04.536494970 CET49961443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:04.536505938 CET4434996113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:04.537873983 CET49961443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:04.537878036 CET4434996113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:04.540945053 CET49965443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:04.540985107 CET4434996513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:04.541129112 CET49965443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:04.541604042 CET49965443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:04.541626930 CET4434996513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:04.756320000 CET4434996213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:04.756839037 CET49962443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:04.756858110 CET4434996213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:04.757322073 CET49962443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:04.757327080 CET4434996213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:04.971221924 CET4434996113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:04.974416018 CET4434996113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:04.974453926 CET4434996113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:04.974497080 CET49961443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:04.974531889 CET49961443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:04.974602938 CET49961443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:04.974613905 CET4434996113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:04.974625111 CET49961443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:04.974630117 CET4434996113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:04.977205992 CET49966443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:04.977227926 CET4434996613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:04.977298021 CET49966443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:04.977552891 CET49966443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:04.977560043 CET4434996613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:05.199480057 CET4434996213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:05.202492952 CET4434996213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:05.202634096 CET49962443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:05.202780008 CET49962443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:05.202802896 CET4434996213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:05.202856064 CET49962443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:05.202862978 CET4434996213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:05.208168983 CET49967443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:05.208204031 CET4434996713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:05.208337069 CET49967443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:05.208789110 CET49967443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:05.208805084 CET4434996713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:05.531152964 CET4434996313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:05.532097101 CET49963443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:05.532109976 CET4434996313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:05.532593012 CET49963443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:05.532597065 CET4434996313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:05.773684978 CET4434996413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:05.774723053 CET49964443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:05.774736881 CET4434996413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:05.776097059 CET49964443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:05.776102066 CET4434996413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:05.975569963 CET4434996313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:05.978899002 CET4434996313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:05.979159117 CET49963443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:05.979203939 CET49963443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:05.979212046 CET4434996313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:05.979265928 CET49963443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:05.979270935 CET4434996313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:05.986706018 CET49968443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:05.986723900 CET4434996813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:05.986859083 CET49968443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:05.987229109 CET49968443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:05.987237930 CET4434996813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:06.209218979 CET4434996413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:06.211699009 CET4434996413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:06.211813927 CET49964443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:06.211924076 CET49964443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:06.211935043 CET4434996413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:06.211963892 CET49964443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:06.211968899 CET4434996413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:06.217053890 CET49969443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:06.217103958 CET4434996913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:06.217248917 CET49969443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:06.217787027 CET49969443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:06.217803955 CET4434996913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:06.324253082 CET4434996513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:06.325300932 CET49965443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:06.325319052 CET4434996513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:06.327616930 CET49965443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:06.327621937 CET4434996513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:06.695739031 CET4434996613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:06.696809053 CET49966443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:06.696820021 CET4434996613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:06.697338104 CET49966443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:06.697343111 CET4434996613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:06.769603968 CET4434996513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:06.772727966 CET4434996513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:06.772783041 CET4434996513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:06.772928953 CET49965443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:06.772952080 CET49965443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:06.773134947 CET49965443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:06.773147106 CET4434996513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:06.778275013 CET49970443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:06.778291941 CET4434997013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:06.778450012 CET49970443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:06.778958082 CET49970443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:06.778970003 CET4434997013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:06.998830080 CET4434996713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:06.999806881 CET49967443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:06.999815941 CET4434996713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:07.000188112 CET49967443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:07.000193119 CET4434996713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:07.132977009 CET4434996613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:07.133037090 CET4434996613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:07.133318901 CET49966443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:07.133625984 CET49966443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:07.133634090 CET4434996613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:07.133646011 CET49966443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:07.133650064 CET4434996613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:07.136930943 CET49971443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:07.136987925 CET4434997113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:07.137068987 CET49971443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:07.137248993 CET49971443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:07.137265921 CET4434997113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:07.441680908 CET4434996713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:07.445144892 CET4434996713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:07.445257902 CET49967443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:07.445494890 CET49967443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:07.445494890 CET49967443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:07.445506096 CET4434996713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:07.445513964 CET4434996713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:07.449321985 CET49972443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:07.449337959 CET4434997213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:07.449464083 CET49972443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:07.449793100 CET49972443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:07.449803114 CET4434997213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:07.703622103 CET4434996813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:07.704528093 CET49968443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:07.704536915 CET4434996813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:07.705842018 CET49968443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:07.705846071 CET4434996813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:08.065088987 CET4434996913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:08.066139936 CET49969443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:08.066176891 CET4434996913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:08.066488981 CET49969443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:08.066493988 CET4434996913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:08.139115095 CET4434996813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:08.142160892 CET4434996813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:08.142283916 CET49968443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:08.142492056 CET49968443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:08.142492056 CET49968443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:08.142501116 CET4434996813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:08.142508984 CET4434996813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:08.147804976 CET49973443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:08.147831917 CET4434997313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:08.147965908 CET49973443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:08.148319960 CET49973443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:08.148333073 CET4434997313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:08.519300938 CET4434996913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:08.523066044 CET4434996913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:08.523175001 CET49969443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:08.523500919 CET49969443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:08.523500919 CET49969443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:08.523516893 CET4434996913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:08.523526907 CET4434996913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:08.528913975 CET49974443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:08.528943062 CET4434997413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:08.529071093 CET49974443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:08.529525042 CET49974443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:08.529539108 CET4434997413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:08.560787916 CET4434997013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:08.561707973 CET49970443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:08.561722994 CET4434997013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:08.562093973 CET49970443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:08.562099934 CET4434997013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:08.852596998 CET4434997113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:08.853163004 CET49971443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:08.853185892 CET4434997113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:08.853626013 CET49971443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:08.853634119 CET4434997113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:09.005947113 CET4434997013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:09.009176016 CET4434997013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:09.009289980 CET49970443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:09.009394884 CET49970443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:09.009402990 CET4434997013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:09.009458065 CET49970443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:09.009463072 CET4434997013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:09.014894009 CET49975443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:09.014920950 CET4434997513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:09.015058994 CET49975443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:09.015424967 CET49975443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:09.015439987 CET4434997513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:09.287349939 CET4434997113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:09.290838003 CET4434997113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:09.290942907 CET49971443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:09.291122913 CET49971443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:09.291137934 CET4434997113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:09.296040058 CET49976443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:09.296062946 CET4434997613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:09.296194077 CET49976443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:09.296673059 CET49976443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:09.296684980 CET4434997613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:09.301485062 CET4434997213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:09.302201986 CET49972443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:09.302226067 CET4434997213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:09.302653074 CET49972443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:09.302656889 CET4434997213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:09.754853010 CET4434997213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:09.757914066 CET4434997213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:09.758047104 CET49972443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:09.758244038 CET49972443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:09.758255005 CET4434997213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:09.764056921 CET49977443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:09.764111042 CET4434997713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:09.764260054 CET49977443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:09.764698982 CET49977443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:09.764719009 CET4434997713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:09.862531900 CET4434997313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:09.863451004 CET49973443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:09.863483906 CET4434997313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:09.863888025 CET49973443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:09.863894939 CET4434997313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:10.297674894 CET4434997313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:10.301219940 CET4434997313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:10.301248074 CET4434997313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:10.301321983 CET49973443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:10.301461935 CET49973443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:10.301611900 CET49973443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:10.301624060 CET4434997313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:10.307384014 CET49978443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:10.307399035 CET4434997813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:10.307522058 CET49978443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:10.307841063 CET49978443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:10.307851076 CET4434997813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:10.310163021 CET4434997413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:10.310760975 CET49974443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:10.310786963 CET4434997413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:10.311372995 CET49974443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:10.311378956 CET4434997413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:10.753676891 CET4434997413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:10.757441998 CET4434997413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:10.757646084 CET49974443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:10.757689953 CET49974443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:10.757700920 CET4434997413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:10.764487028 CET49979443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:10.764533997 CET4434997913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:10.764695883 CET49979443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:10.765130997 CET49979443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:10.765151024 CET4434997913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:10.796190023 CET4434997513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:10.797270060 CET49975443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:10.797300100 CET4434997513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:10.798829079 CET49975443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:10.798835993 CET4434997513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:11.142149925 CET4434997613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:11.142731905 CET49976443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:11.142749071 CET4434997613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:11.143251896 CET49976443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:11.143256903 CET4434997613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:11.240597010 CET4434997513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:11.243885040 CET4434997513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:11.243943930 CET4434997513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:11.243989944 CET49975443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:11.244280100 CET49975443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:11.244334936 CET49975443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:11.244334936 CET49975443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:11.244354010 CET4434997513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:11.244365931 CET4434997513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:11.248739958 CET49980443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:11.248830080 CET4434998013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:11.248997927 CET49980443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:11.249424934 CET49980443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:11.249459982 CET4434998013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:11.551280022 CET4434997713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:11.551783085 CET49977443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:11.551815987 CET4434997713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:11.552316904 CET49977443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:11.552321911 CET4434997713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:11.597240925 CET4434997613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:11.600337982 CET4434997613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:11.600402117 CET49976443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:11.600438118 CET49976443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:11.600445986 CET4434997613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:11.600455046 CET49976443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:11.600457907 CET4434997613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:11.603136063 CET49981443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:11.603172064 CET4434998113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:11.603260994 CET49981443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:11.603395939 CET49981443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:11.603408098 CET4434998113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:11.995814085 CET4434997713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:11.998861074 CET4434997713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:11.998965979 CET4434997713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:11.999068975 CET49977443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:11.999103069 CET49977443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:11.999258041 CET49977443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:11.999279976 CET4434997713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:11.999306917 CET49977443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:11.999317884 CET4434997713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:12.003473997 CET49982443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:12.003537893 CET4434998213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:12.003688097 CET49982443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:12.003822088 CET49982443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:12.003846884 CET4434998213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:12.023540974 CET4434997813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:12.024269104 CET49978443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:12.024282932 CET4434997813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:12.024694920 CET49978443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:12.024699926 CET4434997813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:12.459073067 CET4434997813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:12.462163925 CET4434997813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:12.462337017 CET49978443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:12.462337017 CET49978443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:12.462337017 CET49978443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:12.465101957 CET49983443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:12.465137005 CET4434998313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:12.465200901 CET49983443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:12.465343952 CET49983443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:12.465348959 CET4434998313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:12.481437922 CET4434997913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:12.481838942 CET49979443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:12.481858015 CET4434997913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:12.482387066 CET49979443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:12.482392073 CET4434997913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:12.763848066 CET49978443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:12.763854980 CET4434997813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:12.916127920 CET4434997913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:12.919641972 CET4434997913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:12.919709921 CET49979443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:12.919773102 CET49979443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:12.919795036 CET4434997913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:12.923420906 CET49984443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:12.923455954 CET4434998413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:12.923536062 CET49984443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:12.923762083 CET49984443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:12.923773050 CET4434998413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:13.031744957 CET4434998013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:13.032869101 CET49980443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:13.032932997 CET4434998013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:13.033241034 CET49980443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:13.033260107 CET4434998013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:13.387200117 CET4434998113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:13.387726068 CET49981443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:13.387742996 CET4434998113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:13.388214111 CET49981443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:13.388220072 CET4434998113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:13.475898981 CET4434998013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:13.479091883 CET4434998013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:13.479306936 CET49980443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:13.479386091 CET49980443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:13.479386091 CET49980443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:13.479438066 CET4434998013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:13.479464054 CET4434998013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:13.484323978 CET49985443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:13.484365940 CET4434998513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:13.484503031 CET49985443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:13.484854937 CET49985443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:13.484905005 CET4434998513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:13.729569912 CET4434998213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:13.730467081 CET49982443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:13.730504036 CET4434998213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:13.731038094 CET49982443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:13.731053114 CET4434998213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:13.830986977 CET4434998113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:13.834458113 CET4434998113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:13.834511042 CET4434998113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:13.834559917 CET49981443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:13.834688902 CET49981443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:13.834872007 CET49981443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:13.834887028 CET4434998113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:13.840178013 CET49986443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:13.840225935 CET4434998613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:13.840353966 CET49986443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:13.840780973 CET49986443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:13.840795040 CET4434998613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:14.164855003 CET4434998213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:14.167892933 CET4434998213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:14.168118000 CET49982443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:14.168190002 CET49982443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:14.168190002 CET49982443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:14.168220043 CET4434998213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:14.168242931 CET4434998213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:14.172534943 CET49987443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:14.172580957 CET4434998713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:14.172791004 CET49987443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:14.173187017 CET49987443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:14.173204899 CET4434998713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:14.180691004 CET4434998313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:14.181349039 CET49983443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:14.181363106 CET4434998313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:14.181787968 CET49983443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:14.181793928 CET4434998313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:14.617849112 CET4434998313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:14.617901087 CET4434998313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:14.618161917 CET49983443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:14.618223906 CET49983443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:14.618242025 CET4434998313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:14.618252993 CET49983443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:14.618257999 CET4434998313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:14.620997906 CET49988443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:14.621041059 CET4434998813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:14.621181965 CET49988443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:14.621308088 CET49988443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:14.621326923 CET4434998813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:14.769906998 CET4434998413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:14.770935059 CET49984443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:14.770951033 CET4434998413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:14.771342993 CET49984443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:14.771348953 CET4434998413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:15.234853029 CET4434998413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:15.234879017 CET4434998413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:15.234996080 CET49984443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:15.235006094 CET4434998413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:15.235459089 CET4434998413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:15.235639095 CET49984443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:15.235724926 CET49984443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:15.235743999 CET4434998413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:15.235761881 CET49984443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:15.235773087 CET4434998413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:15.241219997 CET49989443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:15.241240978 CET4434998913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:15.241357088 CET49989443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:15.241506100 CET49989443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:15.241518974 CET4434998913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:15.267267942 CET4434998513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:15.267791033 CET49985443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:15.267853975 CET4434998513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:15.269681931 CET49985443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:15.269697905 CET4434998513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:15.622586966 CET4434998613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:15.623581886 CET49986443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:15.623605967 CET4434998613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:15.624021053 CET49986443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:15.624027967 CET4434998613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:15.713318110 CET4434998513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:15.713418961 CET4434998513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:15.713598967 CET49985443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:15.713751078 CET49985443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:15.713788033 CET4434998513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:15.713816881 CET49985443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:15.713833094 CET4434998513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:15.719965935 CET49990443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:15.720010042 CET4434999013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:15.720166922 CET49990443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:15.720324039 CET49990443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:15.720340967 CET4434999013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:16.025516033 CET4434998713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:16.026231050 CET49987443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:16.026272058 CET4434998713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:16.026695013 CET49987443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:16.026707888 CET4434998713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:16.071974039 CET4434998613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:16.072005987 CET4434998613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:16.072220087 CET49986443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:16.072238922 CET4434998613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:16.072760105 CET49986443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:16.072774887 CET4434998613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:16.072850943 CET49986443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:16.072921038 CET4434998613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:16.072957993 CET4434998613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:16.073052883 CET49986443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:16.078274965 CET49991443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:16.078303099 CET4434999113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:16.078422070 CET49991443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:16.078829050 CET49991443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:16.078840017 CET4434999113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:16.335609913 CET4434998813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:16.336306095 CET49988443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:16.336323977 CET4434998813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:16.336812019 CET49988443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:16.336819887 CET4434998813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:16.481334925 CET4434998713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:16.481393099 CET4434998713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:16.481576920 CET49987443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:16.481611967 CET4434998713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:16.482192993 CET49987443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:16.482215881 CET4434998713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:16.482250929 CET49987443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:16.482589960 CET4434998713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:16.482665062 CET4434998713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:16.482742071 CET49987443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:16.487613916 CET49992443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:16.487649918 CET4434999213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:16.487783909 CET49992443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:16.488152027 CET49992443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:16.488167048 CET4434999213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:16.771133900 CET4434998813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:16.771151066 CET4434998813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:16.771298885 CET49988443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:16.771322966 CET4434998813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:16.772047043 CET49988443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:16.772047043 CET49988443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:16.772066116 CET4434998813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:16.772186041 CET4434998813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:16.772213936 CET4434998813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:16.772321939 CET49988443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:16.777478933 CET49993443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:16.777509928 CET4434999313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:16.777631998 CET49993443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:16.778065920 CET49993443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:16.778078079 CET4434999313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:17.026973009 CET4434998913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:17.027683973 CET49989443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:17.027694941 CET4434998913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:17.028220892 CET49989443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:17.028227091 CET4434998913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:17.471045971 CET4434998913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:17.471079111 CET4434998913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:17.471132994 CET49989443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:17.471143961 CET4434998913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:17.471453905 CET49989443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:17.471465111 CET4434998913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:17.471474886 CET49989443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:17.471668959 CET4434998913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:17.471709013 CET4434998913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:17.471751928 CET49989443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:17.476078033 CET49994443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:17.476113081 CET4434999413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:17.476238012 CET49994443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:17.476665020 CET49994443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:17.476682901 CET4434999413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:17.500751019 CET4434999013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:17.501593113 CET49990443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:17.501615047 CET4434999013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:17.501936913 CET49990443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:17.501943111 CET4434999013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:17.795413017 CET4434999113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:17.795886040 CET49991443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:17.795898914 CET4434999113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:17.796324968 CET49991443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:17.796329975 CET4434999113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:17.945275068 CET4434999013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:17.945355892 CET4434999013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:17.945439100 CET49990443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:17.945878029 CET49990443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:17.945894003 CET4434999013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:17.945924044 CET49990443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:17.945930004 CET4434999013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:17.951392889 CET49995443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:17.951420069 CET4434999513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:17.951595068 CET49995443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:17.951706886 CET49995443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:17.951723099 CET4434999513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:18.230287075 CET4434999113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:18.230339050 CET4434999113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:18.230451107 CET49991443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:18.230971098 CET49991443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:18.230978966 CET4434999113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:18.235853910 CET49996443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:18.235884905 CET4434999613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:18.236032009 CET49996443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:18.236495972 CET49996443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:18.236510992 CET4434999613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:18.274665117 CET4434999213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:18.275383949 CET49992443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:18.275399923 CET4434999213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:18.275819063 CET49992443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:18.275823116 CET4434999213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:18.556723118 CET4434999313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:18.557630062 CET49993443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:18.557647943 CET4434999313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:18.558087111 CET49993443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:18.558092117 CET4434999313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:18.719846010 CET4434999213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:18.720009089 CET4434999213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:18.720115900 CET49992443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:18.720479965 CET49992443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:18.720490932 CET4434999213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:18.720520973 CET49992443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:18.720525980 CET4434999213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:18.727106094 CET49997443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:18.727128029 CET4434999713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:18.727283001 CET49997443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:18.727646112 CET49997443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:18.727655888 CET4434999713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:19.001130104 CET4434999313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:19.004276991 CET4434999313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:19.004479885 CET49993443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:19.004479885 CET49993443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:19.004522085 CET49993443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:19.004532099 CET4434999313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:19.010926962 CET49998443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:19.010970116 CET4434999813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:19.011096001 CET49998443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:19.011538029 CET49998443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:19.011554003 CET4434999813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:19.323159933 CET4434999413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:19.324408054 CET49994443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:19.324429989 CET4434999413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:19.325717926 CET49994443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:19.325723886 CET4434999413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:19.781928062 CET4434999413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:19.781961918 CET4434999413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:19.782185078 CET49994443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:19.782202005 CET4434999413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:19.782253027 CET49994443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:19.782596111 CET49994443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:19.782599926 CET4434999413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:19.782655954 CET49994443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:19.782785892 CET4434999413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:19.782819986 CET4434999413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:19.782866955 CET49994443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:19.788886070 CET49999443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:19.788903952 CET4434999913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:19.789001942 CET49999443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:19.789191961 CET49999443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:19.789202929 CET4434999913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:19.798275948 CET4434999513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:19.803738117 CET49995443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:19.803767920 CET4434999513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:19.804228067 CET49995443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:19.804234028 CET4434999513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:20.080101013 CET4434999613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:20.081167936 CET49996443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:20.081203938 CET4434999613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:20.082623959 CET49996443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:20.082631111 CET4434999613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:20.273559093 CET4434999513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:20.273601055 CET4434999513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:20.273655891 CET4434999513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:20.273924112 CET49995443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:20.273924112 CET49995443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:20.274424076 CET49995443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:20.274435043 CET4434999513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:20.281416893 CET50000443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:20.281431913 CET4435000013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:20.281578064 CET50000443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:20.281971931 CET50000443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:20.281984091 CET4435000013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:20.581160069 CET4434999613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:20.581182003 CET4434999613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:20.581196070 CET4434999613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:20.581449986 CET49996443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:20.581489086 CET4434999613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:20.581573009 CET49996443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:20.583467960 CET4434999713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:20.584327936 CET49997443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:20.584336996 CET4434999713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:20.584811926 CET49997443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:20.584815979 CET4434999713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:20.750586987 CET4434999613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:20.750631094 CET4434999613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:20.750879049 CET49996443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:20.751034021 CET49996443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:20.751049995 CET4434999613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:20.756700993 CET50001443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:20.756720066 CET4435000113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:20.756854057 CET50001443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:20.757216930 CET50001443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:20.757222891 CET4435000113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:20.791008949 CET4434999813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:20.791893005 CET49998443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:20.791908026 CET4434999813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:20.792413950 CET49998443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:20.792422056 CET4434999813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:21.037411928 CET4434999713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:21.037461996 CET4434999713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:21.037714005 CET49997443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:21.037722111 CET4434999713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:21.038239002 CET49997443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:21.038244009 CET4434999713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:21.038301945 CET49997443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:21.038573027 CET4434999713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:21.038652897 CET4434999713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:21.038723946 CET49997443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:21.043881893 CET50002443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:21.043900967 CET4435000213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:21.044015884 CET50002443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:21.044450998 CET50002443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:21.044461012 CET4435000213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:21.285691023 CET4434999813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:21.285717964 CET4434999813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:21.285792112 CET4434999813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:21.285967112 CET49998443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:21.285991907 CET4434999813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:21.286009073 CET49998443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:21.286073923 CET49998443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:21.466833115 CET4434999813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:21.466886044 CET4434999813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:21.466944933 CET49998443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:21.467142105 CET49998443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:21.467410088 CET49998443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:21.467421055 CET4434999813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:21.473748922 CET50003443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:21.473776102 CET4435000313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:21.473861933 CET50003443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:21.474040031 CET50003443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:21.474050999 CET4435000313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:21.569470882 CET4434999913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:21.570503950 CET49999443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:21.570513964 CET4434999913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:21.570894957 CET49999443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:21.570900917 CET4434999913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:22.006402016 CET4435000013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:22.007707119 CET50000443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:22.007730961 CET4435000013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:22.008930922 CET50000443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:22.008936882 CET4435000013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:22.254910946 CET4434999913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:22.254935980 CET4434999913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:22.255048037 CET49999443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:22.255058050 CET4434999913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:22.255099058 CET49999443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:22.255399942 CET49999443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:22.255403996 CET4434999913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:22.255434990 CET49999443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:22.255594969 CET4434999913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:22.255630970 CET4434999913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:22.255672932 CET49999443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:22.258624077 CET50004443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:22.258636951 CET4435000413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:22.258713961 CET50004443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:22.258869886 CET50004443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:22.258879900 CET4435000413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:22.446090937 CET4435000013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:22.446111917 CET4435000013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:22.446186066 CET50000443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:22.446202993 CET4435000013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:22.446595907 CET50000443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:22.446608067 CET4435000013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:22.446657896 CET50000443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:22.446784019 CET4435000013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:22.446820021 CET4435000013.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:22.446861029 CET50000443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:22.452224016 CET50005443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:22.452269077 CET4435000513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:22.452366114 CET50005443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:22.452657938 CET50005443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:22.452673912 CET4435000513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:22.537518978 CET4435000113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:22.538144112 CET50001443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:22.538156033 CET4435000113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:22.538635015 CET50001443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:22.538640022 CET4435000113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:22.831648111 CET4435000213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:22.832175970 CET50002443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:22.832187891 CET4435000213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:22.833410025 CET50002443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:22.833415031 CET4435000213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:22.982151985 CET4435000113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:22.985124111 CET4435000113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:22.985227108 CET50001443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:22.985371113 CET50001443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:22.985380888 CET4435000113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:22.985436916 CET50001443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:22.985441923 CET4435000113.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:22.992044926 CET50006443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:22.992058992 CET4435000613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:22.992207050 CET50006443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:22.992593050 CET50006443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:22.992602110 CET4435000613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:23.189899921 CET4435000313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:23.190835953 CET50003443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:23.190850973 CET4435000313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:23.192174911 CET50003443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:23.192178965 CET4435000313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:23.275691986 CET4435000213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:23.275824070 CET4435000213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:23.276000023 CET50002443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:23.276635885 CET50002443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:23.276644945 CET4435000213.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:23.283802986 CET50007443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:23.283854008 CET4435000713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:23.283957958 CET50007443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:23.284128904 CET50007443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:23.284147024 CET4435000713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:23.624834061 CET4435000313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:23.628088951 CET4435000313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:23.628155947 CET50003443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:23.628221989 CET50003443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:23.628231049 CET4435000313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:23.628242016 CET50003443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:23.628245115 CET4435000313.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:23.632404089 CET50008443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:23.632472992 CET4435000813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:23.632658005 CET50008443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:23.632917881 CET50008443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:23.632951021 CET4435000813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:24.039422035 CET4435000413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:24.039979935 CET50004443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:24.039989948 CET4435000413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:24.040617943 CET50004443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:24.040622950 CET4435000413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:24.233511925 CET4435000513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:24.234009027 CET50005443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:24.234039068 CET4435000513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:24.234576941 CET50005443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:24.234581947 CET4435000513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:24.483855963 CET4435000413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:24.486885071 CET4435000413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:24.486958027 CET50004443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:24.487010002 CET50004443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:24.487016916 CET4435000413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:24.487030029 CET50004443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:24.487034082 CET4435000413.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:24.490475893 CET50009443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:24.490516901 CET4435000913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:24.490621090 CET50009443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:24.490832090 CET50009443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:24.490843058 CET4435000913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:24.677764893 CET4435000513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:24.681287050 CET4435000513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:24.681421041 CET50005443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:24.681437016 CET4435000513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:24.681543112 CET50005443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:24.681724072 CET50005443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:24.681778908 CET4435000513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:24.681818008 CET50005443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:24.681834936 CET4435000513.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:24.715564013 CET4435000613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:24.716944933 CET50006443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:24.716953039 CET4435000613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:24.718645096 CET50006443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:24.718648911 CET4435000613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:25.005650043 CET4435000713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:25.006704092 CET50007443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:25.006752968 CET4435000713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:25.007180929 CET50007443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:25.007195950 CET4435000713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:25.150911093 CET4435000613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:25.154062033 CET4435000613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:25.154175997 CET50006443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:25.154397964 CET50006443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:25.154405117 CET4435000613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:25.154459000 CET50006443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:25.154463053 CET4435000613.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:25.441417933 CET4435000713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:25.444454908 CET4435000713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:25.444580078 CET50007443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:25.444763899 CET50007443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:25.444782019 CET4435000713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:25.444837093 CET50007443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:25.444844007 CET4435000713.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:25.476433992 CET4435000813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:25.477039099 CET50008443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:25.477077007 CET4435000813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:25.478123903 CET50008443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:25.478137970 CET4435000813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:25.934767962 CET4435000813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:25.937968969 CET4435000813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:25.938123941 CET50008443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:25.942722082 CET50008443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:25.942785025 CET4435000813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:25.942822933 CET50008443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:25.942840099 CET4435000813.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:26.285543919 CET4435000913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:26.286601067 CET50009443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:26.286613941 CET4435000913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:26.287939072 CET50009443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:26.287942886 CET4435000913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:26.730766058 CET4435000913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:26.730958939 CET4435000913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:26.731089115 CET50009443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:26.731591940 CET50009443192.168.2.513.107.246.63
                                                      Nov 27, 2024 08:13:26.731616974 CET4435000913.107.246.63192.168.2.5
                                                      Nov 27, 2024 08:13:37.359277010 CET50010443192.168.2.5142.250.181.100
                                                      Nov 27, 2024 08:13:37.359318018 CET44350010142.250.181.100192.168.2.5
                                                      Nov 27, 2024 08:13:37.359513044 CET50010443192.168.2.5142.250.181.100
                                                      Nov 27, 2024 08:13:37.359812021 CET50010443192.168.2.5142.250.181.100
                                                      Nov 27, 2024 08:13:37.359827042 CET44350010142.250.181.100192.168.2.5
                                                      Nov 27, 2024 08:13:39.145045042 CET44350010142.250.181.100192.168.2.5
                                                      Nov 27, 2024 08:13:39.145435095 CET50010443192.168.2.5142.250.181.100
                                                      Nov 27, 2024 08:13:39.145452023 CET44350010142.250.181.100192.168.2.5
                                                      Nov 27, 2024 08:13:39.145788908 CET44350010142.250.181.100192.168.2.5
                                                      Nov 27, 2024 08:13:39.146272898 CET50010443192.168.2.5142.250.181.100
                                                      Nov 27, 2024 08:13:39.146333933 CET44350010142.250.181.100192.168.2.5
                                                      Nov 27, 2024 08:13:39.201208115 CET50010443192.168.2.5142.250.181.100
                                                      Nov 27, 2024 08:13:48.829318047 CET44350010142.250.181.100192.168.2.5
                                                      Nov 27, 2024 08:13:48.829368114 CET44350010142.250.181.100192.168.2.5
                                                      Nov 27, 2024 08:13:48.829408884 CET50010443192.168.2.5142.250.181.100
                                                      Nov 27, 2024 08:13:49.108382940 CET50010443192.168.2.5142.250.181.100
                                                      Nov 27, 2024 08:13:49.108403921 CET44350010142.250.181.100192.168.2.5
                                                      TimestampSource PortDest PortSource IPDest IP
                                                      Nov 27, 2024 08:11:15.893647909 CET6434053192.168.2.51.1.1.1
                                                      Nov 27, 2024 08:11:32.935918093 CET53587571.1.1.1192.168.2.5
                                                      Nov 27, 2024 08:11:32.971091986 CET6268153192.168.2.51.1.1.1
                                                      Nov 27, 2024 08:11:32.971277952 CET6463753192.168.2.51.1.1.1
                                                      Nov 27, 2024 08:11:33.118827105 CET53517391.1.1.1192.168.2.5
                                                      Nov 27, 2024 08:11:33.196945906 CET53646371.1.1.1192.168.2.5
                                                      Nov 27, 2024 08:11:33.208322048 CET53626811.1.1.1192.168.2.5
                                                      Nov 27, 2024 08:11:33.209244013 CET6086853192.168.2.51.1.1.1
                                                      Nov 27, 2024 08:11:33.348535061 CET53608681.1.1.1192.168.2.5
                                                      Nov 27, 2024 08:11:33.379765034 CET5334953192.168.2.58.8.8.8
                                                      Nov 27, 2024 08:11:33.380264997 CET5985153192.168.2.51.1.1.1
                                                      Nov 27, 2024 08:11:33.515788078 CET53533498.8.8.8192.168.2.5
                                                      Nov 27, 2024 08:11:33.517433882 CET53598511.1.1.1192.168.2.5
                                                      Nov 27, 2024 08:11:34.405846119 CET6172153192.168.2.51.1.1.1
                                                      Nov 27, 2024 08:11:34.405966043 CET5231353192.168.2.51.1.1.1
                                                      Nov 27, 2024 08:11:34.545121908 CET53617211.1.1.1192.168.2.5
                                                      Nov 27, 2024 08:11:34.545305014 CET53523131.1.1.1192.168.2.5
                                                      Nov 27, 2024 08:11:35.799283028 CET53555221.1.1.1192.168.2.5
                                                      Nov 27, 2024 08:11:37.233158112 CET4950853192.168.2.51.1.1.1
                                                      Nov 27, 2024 08:11:37.233294010 CET5635753192.168.2.51.1.1.1
                                                      Nov 27, 2024 08:11:37.370518923 CET53495081.1.1.1192.168.2.5
                                                      Nov 27, 2024 08:11:37.370626926 CET53563571.1.1.1192.168.2.5
                                                      Nov 27, 2024 08:11:37.449717045 CET53599001.1.1.1192.168.2.5
                                                      Nov 27, 2024 08:11:39.588360071 CET6004753192.168.2.51.1.1.1
                                                      Nov 27, 2024 08:11:39.588479996 CET6296153192.168.2.51.1.1.1
                                                      Nov 27, 2024 08:11:39.725851059 CET53600471.1.1.1192.168.2.5
                                                      Nov 27, 2024 08:11:39.726490974 CET53629611.1.1.1192.168.2.5
                                                      Nov 27, 2024 08:11:39.727157116 CET4943353192.168.2.51.1.1.1
                                                      Nov 27, 2024 08:11:39.866211891 CET53494331.1.1.1192.168.2.5
                                                      Nov 27, 2024 08:11:52.839658022 CET53491781.1.1.1192.168.2.5
                                                      Nov 27, 2024 08:12:07.779853106 CET6433953192.168.2.51.1.1.1
                                                      Nov 27, 2024 08:12:07.917422056 CET53643391.1.1.1192.168.2.5
                                                      Nov 27, 2024 08:12:09.881994009 CET5638453192.168.2.51.1.1.1
                                                      Nov 27, 2024 08:12:09.882175922 CET5293553192.168.2.51.1.1.1
                                                      Nov 27, 2024 08:12:10.019287109 CET53529351.1.1.1192.168.2.5
                                                      Nov 27, 2024 08:12:10.019773006 CET53563841.1.1.1192.168.2.5
                                                      Nov 27, 2024 08:12:10.020972013 CET6420353192.168.2.51.1.1.1
                                                      Nov 27, 2024 08:12:10.160842896 CET53642031.1.1.1192.168.2.5
                                                      Nov 27, 2024 08:12:11.726207018 CET53629351.1.1.1192.168.2.5
                                                      Nov 27, 2024 08:12:26.623466969 CET5420253192.168.2.51.1.1.1
                                                      Nov 27, 2024 08:12:26.761749029 CET53542021.1.1.1192.168.2.5
                                                      Nov 27, 2024 08:12:32.611557007 CET53574301.1.1.1192.168.2.5
                                                      Nov 27, 2024 08:12:34.637314081 CET53556581.1.1.1192.168.2.5
                                                      Nov 27, 2024 08:12:47.467623949 CET5541853192.168.2.51.1.1.1
                                                      Nov 27, 2024 08:12:47.606431961 CET53554181.1.1.1192.168.2.5
                                                      Nov 27, 2024 08:13:03.326446056 CET53629551.1.1.1192.168.2.5
                                                      Nov 27, 2024 08:13:10.178591013 CET5206453192.168.2.51.1.1.1
                                                      Nov 27, 2024 08:13:10.178796053 CET5082953192.168.2.51.1.1.1
                                                      Nov 27, 2024 08:13:10.317070007 CET53520641.1.1.1192.168.2.5
                                                      Nov 27, 2024 08:13:10.317212105 CET53508291.1.1.1192.168.2.5
                                                      Nov 27, 2024 08:13:10.317926884 CET5998153192.168.2.51.1.1.1
                                                      Nov 27, 2024 08:13:10.456942081 CET53599811.1.1.1192.168.2.5
                                                      Nov 27, 2024 08:13:50.140399933 CET53627511.1.1.1192.168.2.5
                                                      Nov 27, 2024 08:13:51.710807085 CET6274053192.168.2.51.1.1.1
                                                      Nov 27, 2024 08:13:51.711029053 CET5062353192.168.2.51.1.1.1
                                                      Nov 27, 2024 08:13:51.849009037 CET53627401.1.1.1192.168.2.5
                                                      Nov 27, 2024 08:13:51.850183010 CET53506231.1.1.1192.168.2.5
                                                      Nov 27, 2024 08:13:51.850857019 CET4932853192.168.2.51.1.1.1
                                                      Nov 27, 2024 08:13:51.990515947 CET53493281.1.1.1192.168.2.5
                                                      Nov 27, 2024 08:13:52.026046991 CET5169653192.168.2.51.1.1.1
                                                      Nov 27, 2024 08:13:52.026312113 CET5930053192.168.2.58.8.8.8
                                                      Nov 27, 2024 08:13:52.164124966 CET53516961.1.1.1192.168.2.5
                                                      Nov 27, 2024 08:13:52.280802011 CET53593008.8.8.8192.168.2.5
                                                      Nov 27, 2024 08:14:05.091754913 CET5783253192.168.2.51.1.1.1
                                                      Nov 27, 2024 08:14:05.230190039 CET53578321.1.1.1192.168.2.5
                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                      Nov 27, 2024 08:11:15.893647909 CET192.168.2.51.1.1.10x7f47Standard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                      Nov 27, 2024 08:11:32.971091986 CET192.168.2.51.1.1.10x1d7cStandard query (0)includeddunlop.siteA (IP address)IN (0x0001)false
                                                      Nov 27, 2024 08:11:32.971277952 CET192.168.2.51.1.1.10x8220Standard query (0)includeddunlop.site65IN (0x0001)false
                                                      Nov 27, 2024 08:11:33.209244013 CET192.168.2.51.1.1.10x1d02Standard query (0)includeddunlop.siteA (IP address)IN (0x0001)false
                                                      Nov 27, 2024 08:11:33.379765034 CET192.168.2.58.8.8.80xd10Standard query (0)google.comA (IP address)IN (0x0001)false
                                                      Nov 27, 2024 08:11:33.380264997 CET192.168.2.51.1.1.10xa156Standard query (0)google.comA (IP address)IN (0x0001)false
                                                      Nov 27, 2024 08:11:34.405846119 CET192.168.2.51.1.1.10xa3aStandard query (0)includeddunlop.siteA (IP address)IN (0x0001)false
                                                      Nov 27, 2024 08:11:34.405966043 CET192.168.2.51.1.1.10x23c0Standard query (0)includeddunlop.site65IN (0x0001)false
                                                      Nov 27, 2024 08:11:37.233158112 CET192.168.2.51.1.1.10x296cStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                      Nov 27, 2024 08:11:37.233294010 CET192.168.2.51.1.1.10x7bdStandard query (0)www.google.com65IN (0x0001)false
                                                      Nov 27, 2024 08:11:39.588360071 CET192.168.2.51.1.1.10xf2a5Standard query (0)includeddunlop.siteA (IP address)IN (0x0001)false
                                                      Nov 27, 2024 08:11:39.588479996 CET192.168.2.51.1.1.10xb0d5Standard query (0)includeddunlop.site65IN (0x0001)false
                                                      Nov 27, 2024 08:11:39.727157116 CET192.168.2.51.1.1.10xc679Standard query (0)includeddunlop.siteA (IP address)IN (0x0001)false
                                                      Nov 27, 2024 08:12:07.779853106 CET192.168.2.51.1.1.10x6bc8Standard query (0)includeddunlop.siteA (IP address)IN (0x0001)false
                                                      Nov 27, 2024 08:12:09.881994009 CET192.168.2.51.1.1.10x16b3Standard query (0)includeddunlop.siteA (IP address)IN (0x0001)false
                                                      Nov 27, 2024 08:12:09.882175922 CET192.168.2.51.1.1.10x5b6fStandard query (0)includeddunlop.site65IN (0x0001)false
                                                      Nov 27, 2024 08:12:10.020972013 CET192.168.2.51.1.1.10xd117Standard query (0)includeddunlop.siteA (IP address)IN (0x0001)false
                                                      Nov 27, 2024 08:12:26.623466969 CET192.168.2.51.1.1.10xe820Standard query (0)includeddunlop.siteA (IP address)IN (0x0001)false
                                                      Nov 27, 2024 08:12:47.467623949 CET192.168.2.51.1.1.10x4c0Standard query (0)includeddunlop.siteA (IP address)IN (0x0001)false
                                                      Nov 27, 2024 08:13:10.178591013 CET192.168.2.51.1.1.10xe835Standard query (0)includeddunlop.siteA (IP address)IN (0x0001)false
                                                      Nov 27, 2024 08:13:10.178796053 CET192.168.2.51.1.1.10xb95bStandard query (0)includeddunlop.site65IN (0x0001)false
                                                      Nov 27, 2024 08:13:10.317926884 CET192.168.2.51.1.1.10xb508Standard query (0)includeddunlop.siteA (IP address)IN (0x0001)false
                                                      Nov 27, 2024 08:13:51.710807085 CET192.168.2.51.1.1.10x4860Standard query (0)includeddunlop.siteA (IP address)IN (0x0001)false
                                                      Nov 27, 2024 08:13:51.711029053 CET192.168.2.51.1.1.10xc28cStandard query (0)includeddunlop.site65IN (0x0001)false
                                                      Nov 27, 2024 08:13:51.850857019 CET192.168.2.51.1.1.10xd63dStandard query (0)includeddunlop.siteA (IP address)IN (0x0001)false
                                                      Nov 27, 2024 08:13:52.026046991 CET192.168.2.51.1.1.10x1c02Standard query (0)google.comA (IP address)IN (0x0001)false
                                                      Nov 27, 2024 08:13:52.026312113 CET192.168.2.58.8.8.80xc1e3Standard query (0)google.comA (IP address)IN (0x0001)false
                                                      Nov 27, 2024 08:14:05.091754913 CET192.168.2.51.1.1.10xb37Standard query (0)includeddunlop.siteA (IP address)IN (0x0001)false
                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                      Nov 27, 2024 08:11:16.216572046 CET1.1.1.1192.168.2.50x7f47No error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                      Nov 27, 2024 08:11:18.082315922 CET1.1.1.1192.168.2.50x78a7No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                      Nov 27, 2024 08:11:18.082315922 CET1.1.1.1192.168.2.50x78a7No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                      Nov 27, 2024 08:11:33.196945906 CET1.1.1.1192.168.2.50x8220Name error (3)includeddunlop.sitenonenone65IN (0x0001)false
                                                      Nov 27, 2024 08:11:33.208322048 CET1.1.1.1192.168.2.50x1d7cName error (3)includeddunlop.sitenonenoneA (IP address)IN (0x0001)false
                                                      Nov 27, 2024 08:11:33.348535061 CET1.1.1.1192.168.2.50x1d02Name error (3)includeddunlop.sitenonenoneA (IP address)IN (0x0001)false
                                                      Nov 27, 2024 08:11:33.515788078 CET8.8.8.8192.168.2.50xd10No error (0)google.com142.250.181.142A (IP address)IN (0x0001)false
                                                      Nov 27, 2024 08:11:33.517433882 CET1.1.1.1192.168.2.50xa156No error (0)google.com172.217.17.46A (IP address)IN (0x0001)false
                                                      Nov 27, 2024 08:11:34.545121908 CET1.1.1.1192.168.2.50xa3aName error (3)includeddunlop.sitenonenoneA (IP address)IN (0x0001)false
                                                      Nov 27, 2024 08:11:34.545305014 CET1.1.1.1192.168.2.50x23c0Name error (3)includeddunlop.sitenonenone65IN (0x0001)false
                                                      Nov 27, 2024 08:11:37.370518923 CET1.1.1.1192.168.2.50x296cNo error (0)www.google.com142.250.181.100A (IP address)IN (0x0001)false
                                                      Nov 27, 2024 08:11:37.370626926 CET1.1.1.1192.168.2.50x7bdNo error (0)www.google.com65IN (0x0001)false
                                                      Nov 27, 2024 08:11:39.725851059 CET1.1.1.1192.168.2.50xf2a5Name error (3)includeddunlop.sitenonenoneA (IP address)IN (0x0001)false
                                                      Nov 27, 2024 08:11:39.726490974 CET1.1.1.1192.168.2.50xb0d5Name error (3)includeddunlop.sitenonenone65IN (0x0001)false
                                                      Nov 27, 2024 08:11:39.866211891 CET1.1.1.1192.168.2.50xc679Name error (3)includeddunlop.sitenonenoneA (IP address)IN (0x0001)false
                                                      Nov 27, 2024 08:12:07.917422056 CET1.1.1.1192.168.2.50x6bc8Name error (3)includeddunlop.sitenonenoneA (IP address)IN (0x0001)false
                                                      Nov 27, 2024 08:12:10.019287109 CET1.1.1.1192.168.2.50x5b6fName error (3)includeddunlop.sitenonenone65IN (0x0001)false
                                                      Nov 27, 2024 08:12:10.019773006 CET1.1.1.1192.168.2.50x16b3Name error (3)includeddunlop.sitenonenoneA (IP address)IN (0x0001)false
                                                      Nov 27, 2024 08:12:10.160842896 CET1.1.1.1192.168.2.50xd117Name error (3)includeddunlop.sitenonenoneA (IP address)IN (0x0001)false
                                                      Nov 27, 2024 08:12:26.761749029 CET1.1.1.1192.168.2.50xe820Name error (3)includeddunlop.sitenonenoneA (IP address)IN (0x0001)false
                                                      Nov 27, 2024 08:12:47.606431961 CET1.1.1.1192.168.2.50x4c0Name error (3)includeddunlop.sitenonenoneA (IP address)IN (0x0001)false
                                                      Nov 27, 2024 08:13:10.317070007 CET1.1.1.1192.168.2.50xe835Name error (3)includeddunlop.sitenonenoneA (IP address)IN (0x0001)false
                                                      Nov 27, 2024 08:13:10.317212105 CET1.1.1.1192.168.2.50xb95bName error (3)includeddunlop.sitenonenone65IN (0x0001)false
                                                      Nov 27, 2024 08:13:10.456942081 CET1.1.1.1192.168.2.50xb508Name error (3)includeddunlop.sitenonenoneA (IP address)IN (0x0001)false
                                                      Nov 27, 2024 08:13:51.849009037 CET1.1.1.1192.168.2.50x4860Name error (3)includeddunlop.sitenonenoneA (IP address)IN (0x0001)false
                                                      Nov 27, 2024 08:13:51.850183010 CET1.1.1.1192.168.2.50xc28cName error (3)includeddunlop.sitenonenone65IN (0x0001)false
                                                      Nov 27, 2024 08:13:51.990515947 CET1.1.1.1192.168.2.50xd63dName error (3)includeddunlop.sitenonenoneA (IP address)IN (0x0001)false
                                                      Nov 27, 2024 08:13:52.164124966 CET1.1.1.1192.168.2.50x1c02No error (0)google.com172.217.17.46A (IP address)IN (0x0001)false
                                                      Nov 27, 2024 08:13:52.280802011 CET8.8.8.8192.168.2.50xc1e3No error (0)google.com142.250.181.142A (IP address)IN (0x0001)false
                                                      Nov 27, 2024 08:14:05.230190039 CET1.1.1.1192.168.2.50xb37Name error (3)includeddunlop.sitenonenoneA (IP address)IN (0x0001)false
                                                      • https:
                                                        • p13n.adobe.io
                                                      • fs.microsoft.com
                                                      • slscr.update.microsoft.com
                                                      • otelrules.azureedge.net
                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      0192.168.2.54971323.218.208.109443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:11:15 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept: */*
                                                      Accept-Encoding: identity
                                                      User-Agent: Microsoft BITS/7.8
                                                      Host: fs.microsoft.com
                                                      2024-11-27 07:11:15 UTC479INHTTP/1.1 200 OK
                                                      Content-Type: application/octet-stream
                                                      Server: Kestrel
                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                      X-Ms-ApiVersion: Distribute 1.2
                                                      X-Ms-Region: prod-neu-z1
                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                      X-OSID: 2
                                                      X-CID: 2
                                                      X-CCC: GB
                                                      Cache-Control: public, max-age=155371
                                                      Date: Wed, 27 Nov 2024 07:11:15 GMT
                                                      Connection: close
                                                      X-CID: 2


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      1192.168.2.54971452.6.155.204437252C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:11:16 UTC1473OUTGET /psdk/v2/content?surfaceId=ACROBAT_READER_MASTER_SURFACEID&surfaceId=DC_READER_LAUNCH_CARD&surfaceId=DC_Reader_RHP_Banner&surfaceId=DC_Reader_RHP_Retention&surfaceId=Edit_InApp_Aug2020&surfaceId=DC_FirstMile_Right_Sec_Surface&surfaceId=DC_Reader_Upsell_Cards&surfaceId=DC_FirstMile_Home_View_Surface&surfaceId=DC_Reader_RHP_Intent_Banner&surfaceId=DC_Reader_Disc_LHP_Banner&surfaceId=DC_Reader_Edit_LHP_Banner&surfaceId=DC_Reader_Convert_LHP_Banner&surfaceId=DC_Reader_Sign_LHP_Banner&surfaceId=DC_Reader_More_LHP_Banner&surfaceId=DC_Reader_Disc_LHP_Retention&surfaceId=DC_Reader_Home_LHP_Trial_Banner&adcProductLanguage=en-us&adcVersion=23.6.20320&adcProductType=SingleClientMini&adcOSType=WIN&adcCountryCode=US&adcXAPIClientID=api_reader_desktop_win_23.6.20320&encodingScheme=BASE_64 HTTP/1.1
                                                      Host: p13n.adobe.io
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Chromium";v="105"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36
                                                      Accept: application/json, text/javascript, */*; q=0.01
                                                      x-adobe-uuid: 89d789c4-e7e5-4f75-95a4-57139ab6811f
                                                      x-adobe-uuid-type: visitorId
                                                      x-api-key: AdobeReader9
                                                      sec-ch-ua-platform: "Windows"
                                                      Origin: https://rna-resource.acrobat.com
                                                      Accept-Language: en-US,en;q=0.9
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://rna-resource.acrobat.com/
                                                      Accept-Encoding: gzip, deflate, br
                                                      2024-11-27 07:11:17 UTC608INHTTP/1.1 200
                                                      Server: openresty
                                                      Date: Wed, 27 Nov 2024 07:11:17 GMT
                                                      Content-Type: application/json;charset=UTF-8
                                                      Content-Length: 4762
                                                      Connection: close
                                                      x-request-id: hqQVQ8VBemOgMxjOfqJbMldmXNL9kpxY
                                                      vary: accept-encoding
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: GET, OPTIONS
                                                      Access-Control-Allow-Headers: Authorization,Content-Type,X-Api-Key,cache-control,User-Agent,If-None-Match,x-adobe-uuid,x-adobe-uuid-type, X-Request-Id
                                                      Access-Control-Allow-Credentials: true
                                                      Access-Control-Expose-Headers: x-request-id
                                                      Strict-Transport-Security: max-age=15552000; includeSubDomains
                                                      2024-11-27 07:11:17 UTC4762INData Raw: 7b 22 73 75 72 66 61 63 65 73 22 3a 7b 22 44 43 5f 52 65 61 64 65 72 5f 48 6f 6d 65 5f 4c 48 50 5f 54 72 69 61 6c 5f 42 61 6e 6e 65 72 22 3a 7b 22 63 6f 6e 74 61 69 6e 65 72 73 22 3a 5b 7b 22 63 6f 6e 74 61 69 6e 65 72 49 64 22 3a 31 2c 22 63 6f 6e 74 61 69 6e 65 72 4c 61 62 65 6c 22 3a 22 4a 53 4f 4e 20 66 6f 72 20 44 43 5f 52 65 61 64 65 72 5f 48 6f 6d 65 5f 4c 48 50 5f 54 72 69 61 6c 5f 42 61 6e 6e 65 72 22 2c 22 64 61 74 61 54 79 70 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 22 2c 22 64 61 74 61 22 3a 22 65 79 4a 6a 64 47 45 69 4f 6e 73 69 64 47 56 34 64 43 49 36 49 6c 52 79 65 53 42 42 59 33 4a 76 59 6d 46 30 49 46 42 79 62 79 4a 39 4c 43 4a 31 61 53 49 36 65 79 4a 30 61 58 52 73 5a 56 39 7a 64 48 6c 73 61 57 35 6e 49 6a 70 37 49 6d
                                                      Data Ascii: {"surfaces":{"DC_Reader_Home_LHP_Trial_Banner":{"containers":[{"containerId":1,"containerLabel":"JSON for DC_Reader_Home_LHP_Trial_Banner","dataType":"application/json","data":"eyJjdGEiOnsidGV4dCI6IlRyeSBBY3JvYmF0IFBybyJ9LCJ1aSI6eyJ0aXRsZV9zdHlsaW5nIjp7Im


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      2192.168.2.54971523.218.208.109443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:11:17 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept: */*
                                                      Accept-Encoding: identity
                                                      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                      Range: bytes=0-2147483646
                                                      User-Agent: Microsoft BITS/7.8
                                                      Host: fs.microsoft.com
                                                      2024-11-27 07:11:17 UTC535INHTTP/1.1 200 OK
                                                      Content-Type: application/octet-stream
                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                      ApiVersion: Distribute 1.1
                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                      X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                                                      Cache-Control: public, max-age=156447
                                                      Date: Wed, 27 Nov 2024 07:11:17 GMT
                                                      Content-Length: 55
                                                      Connection: close
                                                      X-CID: 2
                                                      2024-11-27 07:11:17 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      3192.168.2.54971952.149.20.212443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:11:23 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=ClyHbdlkcFhWBFK&MD=+kdgv21V HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept: */*
                                                      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                      Host: slscr.update.microsoft.com
                                                      2024-11-27 07:11:23 UTC560INHTTP/1.1 200 OK
                                                      Cache-Control: no-cache
                                                      Pragma: no-cache
                                                      Content-Type: application/octet-stream
                                                      Expires: -1
                                                      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                      ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                      MS-CorrelationId: 401ebbde-8f19-409a-ade7-273651872c81
                                                      MS-RequestId: 958a98c3-2d7b-4927-a082-a2d3d912bcb8
                                                      MS-CV: UcPkvUqm2UaX1mRt.0
                                                      X-Microsoft-SLSClientCache: 2880
                                                      Content-Disposition: attachment; filename=environment.cab
                                                      X-Content-Type-Options: nosniff
                                                      Date: Wed, 27 Nov 2024 07:11:23 GMT
                                                      Connection: close
                                                      Content-Length: 24490
                                                      2024-11-27 07:11:23 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                      Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                      2024-11-27 07:11:23 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                      Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      4192.168.2.54972113.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:11:23 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:11:24 UTC471INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:11:24 GMT
                                                      Content-Type: text/plain
                                                      Content-Length: 218853
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public
                                                      Last-Modified: Mon, 25 Nov 2024 13:17:46 GMT
                                                      ETag: "0x8DD0D538D5EA1E0"
                                                      x-ms-request-id: f5f75198-101e-00a2-8091-3f9f2e000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071124Z-174f7845968zgtf6hC1EWRqd8s0000000pfg00000000awxv
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:11:24 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                      Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                      2024-11-27 07:11:24 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
                                                      Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
                                                      2024-11-27 07:11:24 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
                                                      Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
                                                      2024-11-27 07:11:24 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
                                                      Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
                                                      2024-11-27 07:11:24 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
                                                      Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
                                                      2024-11-27 07:11:24 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
                                                      Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
                                                      2024-11-27 07:11:24 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
                                                      Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
                                                      2024-11-27 07:11:24 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
                                                      Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
                                                      2024-11-27 07:11:24 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                                      Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
                                                      2024-11-27 07:11:24 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
                                                      Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      5192.168.2.54972413.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:11:26 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:11:26 UTC494INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:11:26 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 3788
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                      ETag: "0x8DC582BAC2126A6"
                                                      x-ms-request-id: 0b3277ea-501e-00a0-5e91-3f9d9f000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071126Z-174f7845968kvnqxhC1EWRmf3g0000000ff0000000002sxh
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:11:26 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      6192.168.2.54972613.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:11:26 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:11:27 UTC470INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:11:26 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 450
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                      ETag: "0x8DC582BD4C869AE"
                                                      x-ms-request-id: 59158d4f-901e-00a0-5491-3f6a6d000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071126Z-174f7845968n2hr8hC1EWR9cag0000000w7g000000006sh4
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:11:27 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      7192.168.2.54972513.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:11:26 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:11:27 UTC494INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:11:27 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 2980
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                      ETag: "0x8DC582BA80D96A1"
                                                      x-ms-request-id: 0a3cdbcf-401e-0016-597f-3f53e0000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071127Z-174f78459688l8rvhC1EWRtzr000000009900000000016v3
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:11:27 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      8192.168.2.54972813.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:11:26 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:11:27 UTC470INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:11:27 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 408
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                      ETag: "0x8DC582BB56D3AFB"
                                                      x-ms-request-id: dc0e4179-901e-005b-2991-3f2005000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071127Z-174f7845968j6t2phC1EWRcfe80000000wng00000000f0dy
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:11:27 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      9192.168.2.54972713.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:11:28 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:11:28 UTC494INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:11:28 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 2160
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                      ETag: "0x8DC582BA3B95D81"
                                                      x-ms-request-id: 6eac4bdd-a01e-006f-1c91-3f13cd000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071128Z-174f7845968swgbqhC1EWRmnb40000000ws0000000006v3e
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:11:28 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      10192.168.2.54973013.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:11:28 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:11:28 UTC470INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:11:28 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 474
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                      ETag: "0x8DC582B9964B277"
                                                      x-ms-request-id: 8ccd6c39-f01e-0085-6e81-3f88ea000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071128Z-174f7845968nxc96hC1EWRspw80000000wdg000000001qs7
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:11:28 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      11192.168.2.54973113.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:11:28 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:11:29 UTC470INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:11:29 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 415
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                      ETag: "0x8DC582B9F6F3512"
                                                      x-ms-request-id: f5d49257-301e-005d-758c-3fe448000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071129Z-174f784596886s2bhC1EWR743w0000000wmg000000007r8m
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:11:29 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      12192.168.2.54973213.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:11:29 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:11:29 UTC470INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:11:29 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 471
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                      ETag: "0x8DC582BB10C598B"
                                                      x-ms-request-id: 30944020-a01e-0053-5e8b-3f8603000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071129Z-174f7845968cpnpfhC1EWR3afc0000000w60000000007ur8
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:11:29 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      13192.168.2.54973313.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:11:29 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:11:29 UTC470INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:11:29 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 632
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                      ETag: "0x8DC582BB6E3779E"
                                                      x-ms-request-id: 6f96f590-e01e-0099-0e7f-3fda8a000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071129Z-174f7845968zgtf6hC1EWRqd8s0000000png000000001byv
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:11:29 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      14192.168.2.54973413.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:11:30 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:11:30 UTC470INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:11:30 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 467
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                      ETag: "0x8DC582BA6C038BC"
                                                      x-ms-request-id: 3360fb1d-601e-0097-3291-3ff33a000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071130Z-174f7845968jrjrxhC1EWRmmrs0000000wug000000001c9b
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:11:30 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      15192.168.2.54973513.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:11:30 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:11:31 UTC470INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:11:31 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 407
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                      ETag: "0x8DC582BBAD04B7B"
                                                      x-ms-request-id: ed9dfa2a-401e-0015-7891-3f0e8d000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071131Z-174f7845968l4kp6hC1EWRe8840000000wt000000000acpd
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:11:31 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      16192.168.2.54973613.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:11:31 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:11:31 UTC470INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:11:31 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 486
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                      ETag: "0x8DC582BB344914B"
                                                      x-ms-request-id: 6eac52fb-a01e-006f-2191-3f13cd000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071131Z-174f7845968xr5c2hC1EWRd0hn0000000df0000000005fcz
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:11:31 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      17192.168.2.54973713.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:11:31 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:11:31 UTC470INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:11:31 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 427
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                      ETag: "0x8DC582BA310DA18"
                                                      x-ms-request-id: c665a67d-901e-002a-1b91-3f7a27000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071131Z-174f78459684bddphC1EWRbht40000000w8g00000000ascb
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:11:31 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      18192.168.2.54973813.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:11:31 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:11:31 UTC470INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:11:31 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 486
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                      ETag: "0x8DC582B9018290B"
                                                      x-ms-request-id: dc0e488f-901e-005b-3891-3f2005000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071131Z-174f7845968j6t2phC1EWRcfe80000000ws0000000006bzx
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:11:31 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      19192.168.2.54973913.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:11:32 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:11:33 UTC470INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:11:32 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 407
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                      ETag: "0x8DC582B9698189B"
                                                      x-ms-request-id: ff98645e-b01e-0001-1091-3f46e2000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071132Z-174f7845968j6t2phC1EWRcfe80000000wp000000000cnyx
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:11:33 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      20192.168.2.54974013.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:11:33 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:11:33 UTC470INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:11:33 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 469
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                      ETag: "0x8DC582BBA701121"
                                                      x-ms-request-id: 417b6c53-401e-0029-0d91-3f9b43000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071133Z-174f7845968psccphC1EWRuz9s0000000wyg000000000kss
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:11:33 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      21192.168.2.54974113.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:11:33 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:11:34 UTC470INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:11:34 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 415
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                      ETag: "0x8DC582BA41997E3"
                                                      x-ms-request-id: 106d127d-401e-008c-1a91-3f86c2000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071134Z-174f7845968pf68xhC1EWRr4h80000000wt000000000atee
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:11:34 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      22192.168.2.54974313.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:11:34 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:11:34 UTC470INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:11:34 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 464
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                      ETag: "0x8DC582B97FB6C3C"
                                                      x-ms-request-id: a99e6065-701e-006f-4d91-3fafc4000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071134Z-174f7845968j6t2phC1EWRcfe80000000wu0000000002p07
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:11:34 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      23192.168.2.54974213.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:11:34 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:11:34 UTC470INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:11:34 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 477
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                      ETag: "0x8DC582BB8CEAC16"
                                                      x-ms-request-id: e9babc56-001e-0049-5291-3f5bd5000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071134Z-174f7845968swgbqhC1EWRmnb40000000wq000000000be5m
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:11:34 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      24192.168.2.54974513.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:11:34 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:11:35 UTC470INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:11:35 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 494
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                      ETag: "0x8DC582BB7010D66"
                                                      x-ms-request-id: 3fc8b732-401e-0083-1091-3f075c000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071135Z-174f7845968cpnpfhC1EWR3afc0000000w5000000000av45
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:11:35 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      25192.168.2.54974913.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:11:35 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:11:35 UTC470INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:11:35 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 419
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                      ETag: "0x8DC582B9748630E"
                                                      x-ms-request-id: 02716611-001e-00ad-7089-3f554b000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071135Z-174f7845968psccphC1EWRuz9s0000000wug000000007hdz
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:11:35 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      26192.168.2.54975013.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:11:36 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:11:36 UTC470INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:11:36 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 472
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                      ETag: "0x8DC582B9DACDF62"
                                                      x-ms-request-id: b18988de-c01e-0079-2891-3fe51a000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071136Z-174f7845968kvnqxhC1EWRmf3g0000000fc0000000007qma
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:11:36 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      27192.168.2.54975113.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:11:36 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:11:36 UTC470INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:11:36 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 404
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                      ETag: "0x8DC582B9E8EE0F3"
                                                      x-ms-request-id: f5c4af5a-301e-005d-6385-3fe448000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071136Z-174f7845968qj8jrhC1EWRh41s0000000wn00000000018z3
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:11:36 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      28192.168.2.54975213.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:11:36 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:11:37 UTC470INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:11:36 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 468
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                      ETag: "0x8DC582B9C8E04C8"
                                                      x-ms-request-id: f5817373-b01e-003e-3591-3f8e41000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071136Z-174f7845968swgbqhC1EWRmnb40000000wsg0000000056t8
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:11:37 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      29192.168.2.54975313.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:11:37 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:11:37 UTC470INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:11:37 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 428
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                      ETag: "0x8DC582BAC4F34CA"
                                                      x-ms-request-id: b254496e-901e-0016-2991-3fefe9000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071137Z-174f7845968qj8jrhC1EWRh41s0000000wh0000000006v30
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:11:37 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      30192.168.2.54975413.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:11:37 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:11:38 UTC470INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:11:37 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 499
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                      ETag: "0x8DC582B98CEC9F6"
                                                      x-ms-request-id: 89e88ad2-001e-0065-4491-3f0b73000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071137Z-174f7845968jrjrxhC1EWRmmrs0000000wtg000000002yar
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:11:38 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      31192.168.2.54975513.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:11:38 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:11:38 UTC491INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:11:38 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 415
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                      ETag: "0x8DC582B988EBD12"
                                                      x-ms-request-id: 3f9ecb84-b01e-0002-696f-401b8f000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071138Z-174f7845968cpnpfhC1EWR3afc0000000w4g00000000begx
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      X-Cache-Info: L1_T2
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:11:38 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      32192.168.2.54975613.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:11:38 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:11:38 UTC470INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:11:38 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 471
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                      ETag: "0x8DC582BB5815C4C"
                                                      x-ms-request-id: 6c824192-201e-0051-0a91-3f7340000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071138Z-174f7845968j6t2phC1EWRcfe80000000wtg000000003x6c
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:11:38 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      33192.168.2.54975713.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:11:38 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:11:39 UTC470INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:11:39 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 419
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                      ETag: "0x8DC582BB32BB5CB"
                                                      x-ms-request-id: c3d74fa2-201e-0003-1d91-3ff85a000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071139Z-174f7845968qj8jrhC1EWRh41s0000000we000000000efz0
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:11:39 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      34192.168.2.54976113.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:11:39 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:11:39 UTC470INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:11:39 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 494
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                      ETag: "0x8DC582BB8972972"
                                                      x-ms-request-id: baa0830a-001e-0082-4291-3f5880000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071139Z-174f78459684bddphC1EWRbht40000000wcg000000002v0z
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:11:39 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      35192.168.2.54976313.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:11:39 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:11:40 UTC470INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:11:39 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 420
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                      ETag: "0x8DC582B9DAE3EC0"
                                                      x-ms-request-id: d3507608-601e-003d-4b91-3f6f25000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071139Z-174f7845968cpnpfhC1EWR3afc0000000w6g000000007nsm
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:11:40 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      36192.168.2.54976413.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:11:40 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:11:40 UTC470INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:11:40 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 472
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                      ETag: "0x8DC582B9D43097E"
                                                      x-ms-request-id: f58b0ab1-f01e-0000-6878-40193e000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071140Z-174f7845968px8v7hC1EWR08ng0000000wug000000007xwt
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:11:40 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      37192.168.2.54976513.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:11:40 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:11:41 UTC470INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:11:41 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 427
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                      ETag: "0x8DC582BA909FA21"
                                                      x-ms-request-id: 5810d2d2-301e-0000-6891-3feecc000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071141Z-174f7845968qj8jrhC1EWRh41s0000000wfg000000009ukq
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:11:41 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      38192.168.2.54976613.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:11:41 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:11:41 UTC470INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:11:41 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 486
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                      ETag: "0x8DC582B92FCB436"
                                                      x-ms-request-id: fac497c4-501e-008f-4391-3f9054000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071141Z-174f7845968g6hv8hC1EWR1v2n00000004kg0000000033px
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:11:41 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      39192.168.2.54976813.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:11:41 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:11:41 UTC470INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:11:41 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 423
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                      ETag: "0x8DC582BB7564CE8"
                                                      x-ms-request-id: dc0e6055-901e-005b-2d91-3f2005000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071141Z-174f7845968glpgnhC1EWR7uec0000000wvg0000000009qm
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:11:41 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      40192.168.2.54977013.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:11:41 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:11:42 UTC470INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:11:42 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 478
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                      ETag: "0x8DC582B9B233827"
                                                      x-ms-request-id: 1fa1b817-401e-0067-5691-3f09c2000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071142Z-174f7845968l4kp6hC1EWRe8840000000ws000000000cxdw
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:11:42 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      41192.168.2.54977113.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:11:42 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:11:42 UTC470INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:11:42 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 404
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                      ETag: "0x8DC582B95C61A3C"
                                                      x-ms-request-id: e52ede4a-001e-0017-0591-3f0c3c000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071142Z-174f78459688l8rvhC1EWRtzr0000000095g000000007kpv
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:11:42 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      42192.168.2.54977213.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:11:43 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:11:43 UTC470INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:11:43 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 468
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                      ETag: "0x8DC582BB046B576"
                                                      x-ms-request-id: be7987d0-001e-0034-1e91-3fdd04000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071143Z-174f7845968psccphC1EWRuz9s0000000wrg00000000eecd
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:11:43 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      43192.168.2.54977313.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:11:43 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:11:43 UTC470INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:11:43 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 400
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                      ETag: "0x8DC582BB2D62837"
                                                      x-ms-request-id: 6760f0bc-801e-002a-1f91-3f31dc000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071143Z-174f7845968j6t2phC1EWRcfe80000000wu0000000002p9t
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:11:43 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      44192.168.2.54977413.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:11:43 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:11:44 UTC470INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:11:44 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 479
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                      ETag: "0x8DC582BB7D702D0"
                                                      x-ms-request-id: 8dfbf447-101e-0028-0f8e-3f8f64000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071144Z-174f7845968nxc96hC1EWRspw80000000wcg00000000401a
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:11:44 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      45192.168.2.54977513.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:11:44 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:11:44 UTC470INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:11:44 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 425
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                      ETag: "0x8DC582BBA25094F"
                                                      x-ms-request-id: cb9203b6-501e-0029-2691-3fd0b8000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071144Z-174f7845968zgtf6hC1EWRqd8s0000000pk00000000058he
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:11:44 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      46192.168.2.54977613.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:11:44 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:11:45 UTC470INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:11:44 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 475
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                      ETag: "0x8DC582BB2BE84FD"
                                                      x-ms-request-id: fac49ef3-501e-008f-0a91-3f9054000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071144Z-174f7845968psccphC1EWRuz9s0000000wx0000000002v5d
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:11:45 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      47192.168.2.54977713.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:11:45 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:11:45 UTC470INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:11:45 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 448
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                      ETag: "0x8DC582BB389F49B"
                                                      x-ms-request-id: e14f358b-d01e-007a-5d7e-3ff38c000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071145Z-174f7845968qj8jrhC1EWRh41s0000000whg000000005ndq
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:11:45 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      48192.168.2.54977813.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:11:45 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:11:45 UTC470INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:11:45 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 491
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                      ETag: "0x8DC582B98B88612"
                                                      x-ms-request-id: 22106228-c01e-007a-5d36-40b877000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071145Z-174f7845968qj8jrhC1EWRh41s0000000wh0000000006v80
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:11:45 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      49192.168.2.54977913.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:11:46 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:11:46 UTC470INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:11:46 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 416
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                      ETag: "0x8DC582BAEA4B445"
                                                      x-ms-request-id: 3fc8ca9f-401e-0083-6c91-3f075c000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071146Z-174f784596886s2bhC1EWR743w0000000wmg000000007rma
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:11:46 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      50192.168.2.54978013.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:11:46 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:11:46 UTC470INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:11:46 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 479
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                      ETag: "0x8DC582B989EE75B"
                                                      x-ms-request-id: 59a03737-a01e-00ab-1891-3f9106000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071146Z-174f7845968j6t2phC1EWRcfe80000000wp000000000cpct
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:11:46 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      51192.168.2.54978113.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:11:46 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:11:47 UTC470INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:11:47 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 415
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                      ETag: "0x8DC582BA80D96A1"
                                                      x-ms-request-id: b24172ee-901e-0016-3789-3fefe9000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071147Z-174f784596886s2bhC1EWR743w0000000wng000000006560
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:11:47 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      52192.168.2.54978313.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:11:47 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:11:48 UTC470INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:11:47 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 471
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                      ETag: "0x8DC582B97E6FCDD"
                                                      x-ms-request-id: dcf51672-d01e-005a-5c91-3f7fd9000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071147Z-174f7845968n2hr8hC1EWR9cag0000000w4000000000eakp
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:11:48 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      53192.168.2.54978413.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:11:47 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:11:48 UTC470INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:11:47 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 419
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                      ETag: "0x8DC582B9C710B28"
                                                      x-ms-request-id: 5cf18767-601e-000d-7d91-3f2618000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071147Z-174f7845968pf68xhC1EWRr4h80000000wsg00000000bh11
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:11:48 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      54192.168.2.54978513.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:11:48 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:11:48 UTC470INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:11:48 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 477
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                      ETag: "0x8DC582BA54DCC28"
                                                      x-ms-request-id: 7af319f3-d01e-0017-6a91-3fb035000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071148Z-174f7845968ljs8phC1EWRe6en0000000wd0000000008m4p
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:11:48 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      55192.168.2.54978613.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:11:48 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:11:49 UTC470INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:11:48 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 419
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                      ETag: "0x8DC582BB7F164C3"
                                                      x-ms-request-id: dd02da03-701e-001e-0d91-3ff5e6000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071148Z-174f7845968ljs8phC1EWRe6en0000000wf0000000004n0f
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:11:49 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      56192.168.2.54978713.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:11:49 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:11:49 UTC470INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:11:49 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 477
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                      ETag: "0x8DC582BA48B5BDD"
                                                      x-ms-request-id: 1bb9e0d7-001e-0079-5e65-4012e8000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071149Z-174f7845968px8v7hC1EWR08ng0000000wt000000000arsp
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:11:49 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      57192.168.2.54978913.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:11:49 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:11:50 UTC470INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:11:50 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 419
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                      ETag: "0x8DC582B9FF95F80"
                                                      x-ms-request-id: 417b9f3b-401e-0029-4091-3f9b43000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071150Z-174f7845968jrjrxhC1EWRmmrs0000000wt00000000039un
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:11:50 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      58192.168.2.54979013.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:11:49 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:11:50 UTC470INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:11:50 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 472
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                      ETag: "0x8DC582BB650C2EC"
                                                      x-ms-request-id: fcd7fe31-301e-0033-0c91-3ffa9c000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071150Z-174f7845968l4kp6hC1EWRe8840000000wtg000000009arv
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:11:50 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      59192.168.2.54979213.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:11:50 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:11:51 UTC470INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:11:50 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 468
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                      ETag: "0x8DC582BB3EAF226"
                                                      x-ms-request-id: 3ccb05f8-401e-0016-1b69-3f53e0000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071150Z-174f7845968qj8jrhC1EWRh41s0000000wd000000000g278
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:11:51 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      60192.168.2.54979313.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:11:51 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:11:51 UTC470INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:11:51 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 485
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                      ETag: "0x8DC582BB9769355"
                                                      x-ms-request-id: dce0685f-701e-001e-3f83-3ff5e6000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071151Z-174f7845968cdxdrhC1EWRg0en0000000wp0000000000r9s
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:11:51 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      61192.168.2.54979413.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:11:51 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:11:51 UTC470INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:11:51 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 411
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                      ETag: "0x8DC582B989AF051"
                                                      x-ms-request-id: 49dfce9c-f01e-00aa-0974-408521000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071151Z-174f7845968cpnpfhC1EWR3afc0000000w60000000007v4z
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:11:51 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      62192.168.2.54979613.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:11:52 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:11:52 UTC470INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:11:52 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 427
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                      ETag: "0x8DC582BB556A907"
                                                      x-ms-request-id: 5810e7a8-301e-0000-3f91-3feecc000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071152Z-174f7845968pf68xhC1EWRr4h80000000wtg000000009g62
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:11:52 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      63192.168.2.54979513.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:11:52 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:11:52 UTC470INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:11:52 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 470
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                      ETag: "0x8DC582BBB181F65"
                                                      x-ms-request-id: 6dbf519d-601e-0084-1b91-3f6b3f000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071152Z-174f7845968frfdmhC1EWRxxbw0000000wrg000000001ghm
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:11:52 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      64192.168.2.54979813.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:11:52 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:11:53 UTC470INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:11:53 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 502
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                      ETag: "0x8DC582BB6A0D312"
                                                      x-ms-request-id: 63854d8c-901e-007b-2581-3fac50000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071153Z-174f7845968zgtf6hC1EWRqd8s0000000pmg000000002zkn
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:11:53 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      65192.168.2.54979913.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:11:53 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:11:53 UTC470INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:11:53 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 407
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                      ETag: "0x8DC582B9D30478D"
                                                      x-ms-request-id: 38fce8e5-e01e-0052-7679-40d9df000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071153Z-174f7845968pf68xhC1EWRr4h80000000wvg000000004vuw
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:11:53 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      66192.168.2.54980013.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:11:53 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:11:54 UTC470INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:11:53 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 474
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                      ETag: "0x8DC582BB3F48DAE"
                                                      x-ms-request-id: 8b6e778c-d01e-005a-3367-407fd9000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071153Z-174f78459685m244hC1EWRgp2c0000000wfg000000003c6v
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:11:54 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      67192.168.2.54980113.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:11:54 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:11:54 UTC471INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:11:54 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 408
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                      ETag: "0x8DC582BB9B6040B"
                                                      x-ms-request-id: 6b17fc2f-301e-006e-0e9b-40f018000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071154Z-174f7845968frfdmhC1EWRxxbw0000000wn00000000077ww
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_MISS
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:11:54 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      68192.168.2.54980213.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:11:54 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:11:54 UTC470INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:11:54 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 469
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                      ETag: "0x8DC582BB3CAEBB8"
                                                      x-ms-request-id: 4f99a11a-001e-0017-4c36-400c3c000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071154Z-174f7845968qj8jrhC1EWRh41s0000000wng000000000fmm
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:11:54 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      69192.168.2.54980413.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:11:55 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:11:55 UTC470INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:11:55 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 416
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                      ETag: "0x8DC582BB5284CCE"
                                                      x-ms-request-id: 8b39e191-d01e-0065-5191-3fb77a000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071155Z-174f7845968xr5c2hC1EWRd0hn0000000dc000000000b83c
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:11:55 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      70192.168.2.54980513.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:11:55 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:11:56 UTC470INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:11:55 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 472
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                      ETag: "0x8DC582B91EAD002"
                                                      x-ms-request-id: 77f1aa82-301e-003f-6391-3f266f000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071155Z-174f7845968n2hr8hC1EWR9cag0000000wa0000000001zt3
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:11:56 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      71192.168.2.54980613.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:11:55 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:11:56 UTC470INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:11:56 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 432
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                      ETag: "0x8DC582BAABA2A10"
                                                      x-ms-request-id: da27d7c4-b01e-005c-4391-3f4c66000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071156Z-174f7845968nxc96hC1EWRspw80000000wd0000000002r4r
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:11:56 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      72192.168.2.54980713.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:11:56 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:11:57 UTC470INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:11:56 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 475
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                      ETag: "0x8DC582BBA740822"
                                                      x-ms-request-id: 3d9c2adf-901e-00ac-7b91-3fb69e000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071156Z-174f7845968swgbqhC1EWRmnb40000000wtg000000003u8t
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:11:57 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      73192.168.2.54980813.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:11:56 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:11:57 UTC470INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:11:56 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 427
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                      ETag: "0x8DC582BB464F255"
                                                      x-ms-request-id: 4fa988ca-e01e-000c-2c91-3f8e36000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071156Z-174f7845968jrjrxhC1EWRmmrs0000000wsg000000005h56
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:11:57 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      74192.168.2.54980913.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:11:57 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:11:57 UTC491INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:11:57 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 474
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                      ETag: "0x8DC582BA4037B0D"
                                                      x-ms-request-id: 0f0f185b-001e-0065-4a37-400b73000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071157Z-174f7845968pf68xhC1EWRr4h80000000wvg000000004vyx
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      X-Cache-Info: L1_T2
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:11:57 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      75192.168.2.54981013.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:11:57 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:11:58 UTC491INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:11:58 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 419
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                      ETag: "0x8DC582BA6CF78C8"
                                                      x-ms-request-id: 5dad9a26-101e-0079-2c66-405913000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071158Z-174f7845968vqt9xhC1EWRgten0000000wr0000000002255
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      X-Cache-Info: L1_T2
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:11:58 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      76192.168.2.54981113.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:11:58 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:11:58 UTC491INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:11:58 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 472
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                      ETag: "0x8DC582B984BF177"
                                                      x-ms-request-id: 815bbe2c-201e-00aa-7f78-403928000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071158Z-174f7845968psccphC1EWRuz9s0000000wsg00000000bw7p
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      X-Cache-Info: L1_T2
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:11:58 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      77192.168.2.54981213.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:11:58 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:11:59 UTC470INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:11:59 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 405
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                      ETag: "0x8DC582B942B6AFF"
                                                      x-ms-request-id: 1fa1d210-401e-0067-3791-3f09c2000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071159Z-174f7845968cdxdrhC1EWRg0en0000000wdg00000000fu0z
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:11:59 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      78192.168.2.54981313.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:11:58 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:11:59 UTC470INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:11:59 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 468
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                      ETag: "0x8DC582BBA642BF4"
                                                      x-ms-request-id: f58191a5-b01e-003e-1291-3f8e41000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071159Z-174f7845968nxc96hC1EWRspw80000000weg000000000dhs
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:11:59 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      79192.168.2.54981413.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:11:59 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:12:00 UTC470INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:11:59 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 174
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                      ETag: "0x8DC582B91D80E15"
                                                      x-ms-request-id: 8c2ab7fe-e01e-0003-5b91-3f0fa8000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071159Z-174f7845968g6hv8hC1EWR1v2n00000004m0000000002p8f
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:12:00 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      80192.168.2.54981513.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:12:00 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:12:00 UTC494INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:12:00 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 1952
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                      ETag: "0x8DC582B956B0F3D"
                                                      x-ms-request-id: fdde7aaa-d01e-0028-2a8c-3f7896000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071200Z-174f7845968j6t2phC1EWRcfe80000000wu0000000002ppt
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:12:00 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      81192.168.2.54981613.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:12:00 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:12:00 UTC491INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:12:00 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 958
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                      ETag: "0x8DC582BA0A31B3B"
                                                      x-ms-request-id: eaf971a2-501e-008c-1d81-40cd39000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071200Z-174f784596886s2bhC1EWR743w0000000wk000000000autw
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      X-Cache-Info: L1_T2
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:12:00 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      82192.168.2.54981813.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:12:01 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:12:01 UTC494INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:12:01 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 2592
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                      ETag: "0x8DC582BB5B890DB"
                                                      x-ms-request-id: 57d8f77d-b01e-0001-4662-4046e2000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071201Z-174f7845968l4kp6hC1EWRe8840000000wtg000000009b16
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:12:01 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      83192.168.2.54981713.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:12:01 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:12:01 UTC470INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:12:01 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 501
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                      ETag: "0x8DC582BACFDAACD"
                                                      x-ms-request-id: f418fe9b-801e-0047-5281-3f7265000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071201Z-174f7845968kvnqxhC1EWRmf3g0000000fgg00000000048e
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:12:01 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      84192.168.2.54981913.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:12:01 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:12:02 UTC494INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:12:02 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 3342
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                      ETag: "0x8DC582B927E47E9"
                                                      x-ms-request-id: 6eac8613-a01e-006f-3091-3f13cd000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071202Z-174f7845968l4kp6hC1EWRe8840000000wxg0000000028y5
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:12:02 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      85192.168.2.54982013.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:12:02 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:12:02 UTC494INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:12:02 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 2284
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                      ETag: "0x8DC582BCD58BEEE"
                                                      x-ms-request-id: 49e8a97e-c01e-008e-5491-3f7381000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071202Z-174f7845968swgbqhC1EWRmnb40000000wsg0000000057g8
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:12:02 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      86192.168.2.54982113.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:12:02 UTC191OUTGET /rules/rule90401v3s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:12:03 UTC515INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:12:02 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 1250
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                      ETag: "0x8DC582BDE4487AA"
                                                      x-ms-request-id: baa0a071-001e-0082-5b91-3f5880000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071202Z-174f78459688l8rvhC1EWRtzr0000000093000000000d0pv
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      X-Cache-Info: L1_T2
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:12:03 UTC1250INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 39 30 34 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 53 61 6d 70 6c 69 6e 67 50 6f 6c 69 63 79 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 4d 65 74 61 64 61 74 61 22 20 2f 3e 0d
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="90401" V="3" DC="ESM" EN="Office.Telemetry.SamplingPolicy" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" DL="A" DCa="PSP PSU" xmlns=""> <RIS> <RI N="Metadata" />


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      87192.168.2.54982252.149.20.212443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:12:03 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=ClyHbdlkcFhWBFK&MD=+kdgv21V HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept: */*
                                                      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                      Host: slscr.update.microsoft.com
                                                      2024-11-27 07:12:03 UTC560INHTTP/1.1 200 OK
                                                      Cache-Control: no-cache
                                                      Pragma: no-cache
                                                      Content-Type: application/octet-stream
                                                      Expires: -1
                                                      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                      ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                      MS-CorrelationId: b2732bc2-c357-49b5-bdb7-295f84211a48
                                                      MS-RequestId: bd6681b1-d1e7-4d92-88e9-98f59e9f1dc0
                                                      MS-CV: jZs/cmt9uEW20V2p.0
                                                      X-Microsoft-SLSClientCache: 1440
                                                      Content-Disposition: attachment; filename=environment.cab
                                                      X-Content-Type-Options: nosniff
                                                      Date: Wed, 27 Nov 2024 07:12:03 GMT
                                                      Connection: close
                                                      Content-Length: 30005
                                                      2024-11-27 07:12:03 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                      Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                      2024-11-27 07:12:04 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                      Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      88192.168.2.54982313.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:12:03 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:12:03 UTC494INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:12:03 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 1393
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                      ETag: "0x8DC582BE3E55B6E"
                                                      x-ms-request-id: a75c6aaa-401e-002a-4291-3fc62e000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071203Z-174f7845968g6hv8hC1EWR1v2n00000004f000000000asz3
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:12:03 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      89192.168.2.54982413.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:12:03 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:12:04 UTC494INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:12:03 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 1356
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                      ETag: "0x8DC582BDC681E17"
                                                      x-ms-request-id: 003cf3b7-b01e-0053-2e8c-3fcdf8000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071203Z-174f7845968kdththC1EWRzvxn00000008w000000000bfsk
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:12:04 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      90192.168.2.54982513.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:12:04 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:12:04 UTC515INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:12:04 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 1393
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                      ETag: "0x8DC582BE39DFC9B"
                                                      x-ms-request-id: fe0e881e-601e-0050-1a3a-402c9c000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071204Z-174f7845968cdxdrhC1EWRg0en0000000weg00000000f3ap
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      X-Cache-Info: L1_T2
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:12:04 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      91192.168.2.54982613.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:12:04 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:12:04 UTC494INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:12:04 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 1356
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                      ETag: "0x8DC582BDF66E42D"
                                                      x-ms-request-id: 3d9c3aa7-901e-00ac-5891-3fb69e000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071204Z-174f7845968swgbqhC1EWRmnb40000000wsg0000000057ht
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:12:04 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      92192.168.2.54982713.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:12:04 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:12:05 UTC494INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:12:05 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 1395
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                      ETag: "0x8DC582BE017CAD3"
                                                      x-ms-request-id: 47663499-e01e-0051-6891-3f84b2000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071205Z-174f7845968kvnqxhC1EWRmf3g0000000fa000000000du1c
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:12:05 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      93192.168.2.54982813.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:12:05 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:12:06 UTC494INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:12:05 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 1358
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                      ETag: "0x8DC582BE6431446"
                                                      x-ms-request-id: 2a3cc61f-301e-001f-7491-3faa3a000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071205Z-174f7845968nxc96hC1EWRspw80000000w8000000000bvv2
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:12:06 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      94192.168.2.54982913.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:12:05 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:12:06 UTC515INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:12:06 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 1395
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                      ETag: "0x8DC582BDE12A98D"
                                                      x-ms-request-id: 7e8f62d2-801e-0047-4379-407265000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071206Z-174f784596886s2bhC1EWR743w0000000wr0000000001r1a
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      X-Cache-Info: L1_T2
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:12:06 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      95192.168.2.54983013.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:12:06 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:12:06 UTC494INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:12:06 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 1358
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                      ETag: "0x8DC582BE022ECC5"
                                                      x-ms-request-id: 3452a663-f01e-003c-1f91-3f8cf0000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071206Z-174f7845968kdththC1EWRzvxn00000008w000000000bftu
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:12:06 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      96192.168.2.54983113.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:12:06 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:12:07 UTC494INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:12:06 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 1389
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                      ETag: "0x8DC582BE10A6BC1"
                                                      x-ms-request-id: ca68633c-201e-006e-1f8a-3fbbe3000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071206Z-174f7845968l4kp6hC1EWRe8840000000wyg000000000mns
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:12:07 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      97192.168.2.54983213.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:12:07 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:12:07 UTC494INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:12:07 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 1352
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                      ETag: "0x8DC582BE9DEEE28"
                                                      x-ms-request-id: ee9d1ea0-001e-00a2-4791-3fd4d5000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071207Z-174f7845968zgtf6hC1EWRqd8s0000000pp0000000000hrk
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:12:07 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      98192.168.2.54983313.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:12:07 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:12:08 UTC494INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:12:08 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 1405
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                      ETag: "0x8DC582BE12B5C71"
                                                      x-ms-request-id: fdde8523-d01e-0028-578c-3f7896000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071208Z-174f7845968jrjrxhC1EWRmmrs0000000wv0000000000kkc
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:12:08 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      99192.168.2.54983413.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:12:08 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:12:08 UTC494INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:12:08 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 1368
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                      ETag: "0x8DC582BDDC22447"
                                                      x-ms-request-id: e544c55f-801e-0083-3181-3ff0ae000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071208Z-174f78459685m244hC1EWRgp2c0000000wa000000000e7cq
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:12:08 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      100192.168.2.54983513.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:12:08 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:12:08 UTC494INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:12:08 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 1401
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                      ETag: "0x8DC582BE055B528"
                                                      x-ms-request-id: f1905457-c01e-0066-4580-3fa1ec000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071208Z-174f78459688l8rvhC1EWRtzr000000009800000000031y3
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:12:08 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      101192.168.2.54983613.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:12:08 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:12:09 UTC494INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:12:09 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 1364
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                      ETag: "0x8DC582BE1223606"
                                                      x-ms-request-id: 2ff5ce10-101e-0017-5791-3f47c7000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071209Z-174f78459684bddphC1EWRbht40000000w7g00000000dtat
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:12:09 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      102192.168.2.54983813.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:12:09 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:12:09 UTC515INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:12:09 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 1397
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                                      ETag: "0x8DC582BE7262739"
                                                      x-ms-request-id: 931d4756-e01e-001f-0f26-401633000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071209Z-174f7845968nxc96hC1EWRspw80000000wcg0000000040ff
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      X-Cache-Info: L1_T2
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:12:09 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      103192.168.2.54984013.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:12:10 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:12:10 UTC494INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:12:10 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 1403
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                      ETag: "0x8DC582BDCB4853F"
                                                      x-ms-request-id: 580008bf-301e-0000-1d8a-3feecc000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071210Z-174f7845968px8v7hC1EWR08ng0000000ww00000000057n3
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:12:10 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      104192.168.2.54983913.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:12:10 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:12:10 UTC494INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:12:10 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 1360
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                      ETag: "0x8DC582BDDEB5124"
                                                      x-ms-request-id: b189b901-c01e-0079-3391-3fe51a000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071210Z-174f7845968cdxdrhC1EWRg0en0000000wh000000000840a
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:12:10 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      105192.168.2.54984113.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:12:10 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:12:11 UTC494INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:12:11 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 1366
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                      ETag: "0x8DC582BDB779FC3"
                                                      x-ms-request-id: fde36bdf-c01e-000b-1591-3fe255000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071211Z-174f7845968psccphC1EWRuz9s0000000wwg000000003f2p
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:12:11 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      106192.168.2.54984213.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:12:11 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:12:11 UTC494INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:12:11 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 1397
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                      ETag: "0x8DC582BDFD43C07"
                                                      x-ms-request-id: 6e1934d2-a01e-006f-595c-3f13cd000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071211Z-174f78459684bddphC1EWRbht40000000wd00000000029xs
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:12:11 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      107192.168.2.54984313.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:12:11 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:12:12 UTC494INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:12:11 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 1360
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                      ETag: "0x8DC582BDD74D2EC"
                                                      x-ms-request-id: ce9cfc58-401e-000a-6d62-404a7b000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071211Z-174f7845968l4kp6hC1EWRe8840000000wt000000000adn5
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:12:12 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      108192.168.2.54984413.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:12:12 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:12:12 UTC515INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:12:12 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 1427
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                      ETag: "0x8DC582BE56F6873"
                                                      x-ms-request-id: 572f8884-901e-002a-163e-407a27000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071212Z-174f7845968cdxdrhC1EWRg0en0000000we000000000esvh
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      X-Cache-Info: L1_T2
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:12:12 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      109192.168.2.54984513.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:12:12 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:12:12 UTC494INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:12:12 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 1390
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                      ETag: "0x8DC582BE3002601"
                                                      x-ms-request-id: 951aba40-201e-0085-5291-3f34e3000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071212Z-174f7845968g6hv8hC1EWR1v2n00000004fg000000008tq9
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:12:12 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      110192.168.2.54984613.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:12:13 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:12:13 UTC494INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:12:13 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 1401
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                                      ETag: "0x8DC582BE2A9D541"
                                                      x-ms-request-id: 2150929f-401e-0064-4382-3f54af000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071213Z-174f7845968vqt9xhC1EWRgten0000000ws0000000000sd5
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:12:13 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      111192.168.2.54984713.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:12:13 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:12:13 UTC494INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:12:13 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 1364
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                      ETag: "0x8DC582BEB6AD293"
                                                      x-ms-request-id: 97972df5-901e-008f-1591-3f67a6000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071213Z-174f7845968kvnqxhC1EWRmf3g0000000fgg0000000004g1
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:12:13 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      112192.168.2.54984813.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:12:13 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:12:14 UTC494INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:12:14 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 1391
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                      ETag: "0x8DC582BDF58DC7E"
                                                      x-ms-request-id: 32ac4486-a01e-0050-5791-3fdb6e000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071214Z-174f7845968n2hr8hC1EWR9cag0000000w7g000000006te3
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:12:14 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      113192.168.2.54984913.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:12:14 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:12:14 UTC494INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:12:14 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 1354
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                      ETag: "0x8DC582BE0662D7C"
                                                      x-ms-request-id: 32ac451f-a01e-0050-6491-3fdb6e000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071214Z-174f7845968swgbqhC1EWRmnb40000000wvg000000000ka0
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:12:14 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      114192.168.2.54985013.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:12:14 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:12:15 UTC494INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:12:15 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 1403
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                      ETag: "0x8DC582BDCDD6400"
                                                      x-ms-request-id: ee9d2ac9-001e-00a2-1991-3fd4d5000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071215Z-174f78459685726chC1EWRsnbg0000000wk000000000byrr
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:12:15 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      115192.168.2.54985113.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:12:15 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:12:15 UTC494INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:12:15 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 1366
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                                      ETag: "0x8DC582BDF1E2608"
                                                      x-ms-request-id: 106d4033-401e-008c-3691-3f86c2000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071215Z-174f7845968g6hv8hC1EWR1v2n00000004mg000000001ezg
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:12:15 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      116192.168.2.54985213.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:12:15 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:12:16 UTC494INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:12:15 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 1399
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                                      ETag: "0x8DC582BE8C605FF"
                                                      x-ms-request-id: e44244ee-a01e-001e-216b-4049ef000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071215Z-174f7845968psccphC1EWRuz9s0000000wx0000000002wz3
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:12:16 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      117192.168.2.54985313.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:12:16 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:12:16 UTC494INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:12:16 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 1362
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                      ETag: "0x8DC582BDF497570"
                                                      x-ms-request-id: 581105fc-301e-0000-6a91-3feecc000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071216Z-174f7845968qj8jrhC1EWRh41s0000000wkg000000003ucx
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:12:16 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      118192.168.2.54985413.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:12:16 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:12:17 UTC494INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:12:16 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 1403
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                      ETag: "0x8DC582BDC2EEE03"
                                                      x-ms-request-id: 17f40f6b-801e-00a3-7e91-3f7cfb000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071216Z-174f7845968vqt9xhC1EWRgten0000000wm000000000a4c4
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:12:17 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      119192.168.2.54985513.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:12:17 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:12:17 UTC494INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:12:17 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 1366
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                      ETag: "0x8DC582BEA414B16"
                                                      x-ms-request-id: 629a3d73-e01e-0052-0991-3fd9df000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071217Z-174f7845968j6t2phC1EWRcfe80000000wng00000000f1e7
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:12:17 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      120192.168.2.54985613.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:12:17 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:12:17 UTC494INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:12:17 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 1399
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                                                      ETag: "0x8DC582BE1CC18CD"
                                                      x-ms-request-id: 4187003d-401e-0067-3463-4009c2000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071217Z-174f7845968pf68xhC1EWRr4h80000000wyg000000000mps
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:12:17 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      121192.168.2.54985713.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:12:17 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:12:18 UTC494INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:12:18 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 1362
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                      ETag: "0x8DC582BEB256F43"
                                                      x-ms-request-id: 8b39fd45-d01e-0065-5791-3fb77a000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071218Z-174f7845968pf68xhC1EWRr4h80000000wv0000000006hdm
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:12:18 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      122192.168.2.54985813.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:12:18 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:12:18 UTC494INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:12:18 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 1403
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                      ETag: "0x8DC582BEB866CDB"
                                                      x-ms-request-id: a56f9727-801e-0035-2f31-40752a000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071218Z-174f7845968l4kp6hC1EWRe8840000000wyg000000000mxy
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:12:18 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      123192.168.2.54985913.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:12:18 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:12:19 UTC494INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:12:19 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 1366
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                      ETag: "0x8DC582BE5B7B174"
                                                      x-ms-request-id: b0621631-101e-008e-3d91-3fcf88000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071219Z-174f7845968ljs8phC1EWRe6en0000000wk00000000002tm
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:12:19 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      124192.168.2.54986013.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:12:19 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:12:19 UTC494INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:12:19 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 1399
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                                                      ETag: "0x8DC582BE976026E"
                                                      x-ms-request-id: a0c05303-f01e-0000-2d91-3f193e000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071219Z-174f78459685726chC1EWRsnbg0000000wq0000000004a03
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:12:19 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      125192.168.2.54986113.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:12:19 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:12:20 UTC515INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:12:20 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 1362
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                      ETag: "0x8DC582BDC13EFEF"
                                                      x-ms-request-id: 14e5ff77-101e-007a-0b67-40047e000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071220Z-174f7845968vqt9xhC1EWRgten0000000wh000000000e4sg
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      X-Cache-Info: L1_T2
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:12:20 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      126192.168.2.54986213.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:12:20 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:12:20 UTC494INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:12:20 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 1425
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                      ETag: "0x8DC582BE6BD89A1"
                                                      x-ms-request-id: 3266629f-e01e-0020-5891-3fde90000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071220Z-174f7845968cpnpfhC1EWR3afc0000000w70000000006b77
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:12:20 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      127192.168.2.54986313.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:12:20 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:12:21 UTC494INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:12:20 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 1388
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                      ETag: "0x8DC582BDBD9126E"
                                                      x-ms-request-id: eb59525c-401e-0015-063a-400e8d000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071220Z-174f7845968px8v7hC1EWR08ng0000000wyg000000000qhc
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:12:21 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      128192.168.2.54986413.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:12:21 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:12:21 UTC494INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:12:21 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 1415
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                                                      ETag: "0x8DC582BE7C66E85"
                                                      x-ms-request-id: cf7e946f-901e-0083-4991-3fbb55000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071221Z-174f7845968n2hr8hC1EWR9cag0000000wag00000000181t
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:12:21 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      129192.168.2.54986513.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:12:21 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:12:22 UTC494INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:12:21 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 1378
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                      ETag: "0x8DC582BDB813B3F"
                                                      x-ms-request-id: effa0956-a01e-0032-4c91-3f1949000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071221Z-174f7845968swgbqhC1EWRmnb40000000wvg000000000ker
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:12:22 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      130192.168.2.54986613.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:12:22 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:12:22 UTC494INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:12:22 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 1405
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                                                      ETag: "0x8DC582BE89A8F82"
                                                      x-ms-request-id: 9546ee6f-d01e-0014-4f91-3fed58000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071222Z-174f78459688l8rvhC1EWRtzr00000000970000000004k0z
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:12:22 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      131192.168.2.54986713.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:12:22 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:12:22 UTC515INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:12:22 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 1368
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                      ETag: "0x8DC582BE51CE7B3"
                                                      x-ms-request-id: af0b01d9-401e-0035-6c5f-4082d8000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071222Z-174f7845968kdththC1EWRzvxn000000090g000000002drr
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      X-Cache-Info: L1_T2
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:12:22 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      132192.168.2.54986813.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:12:22 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:12:23 UTC494INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:12:23 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 1415
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                      ETag: "0x8DC582BDCE9703A"
                                                      x-ms-request-id: 67f9b02f-701e-0053-4491-3f3a0a000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071223Z-174f7845968nxc96hC1EWRspw80000000wag000000006vsf
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:12:23 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      133192.168.2.54986913.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:12:23 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:12:23 UTC494INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:12:23 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 1378
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                      ETag: "0x8DC582BE584C214"
                                                      x-ms-request-id: dbe9ef63-901e-005b-3a83-3f2005000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071223Z-174f78459685726chC1EWRsnbg0000000whg00000000e127
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:12:23 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      134192.168.2.54987013.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:12:23 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:12:24 UTC494INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:12:24 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 1407
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                      ETag: "0x8DC582BE687B46A"
                                                      x-ms-request-id: af6c4ed9-f01e-00aa-2a91-3f8521000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071224Z-174f7845968psccphC1EWRuz9s0000000wyg000000000n6g
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:12:24 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      135192.168.2.54987113.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:12:24 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:12:24 UTC494INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:12:24 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 1370
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                      ETag: "0x8DC582BDE62E0AB"
                                                      x-ms-request-id: 4c44aa58-201e-005d-7b91-3fafb3000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071224Z-174f7845968cpnpfhC1EWR3afc0000000w8g0000000041rz
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:12:24 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      136192.168.2.54987213.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:12:24 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:12:24 UTC494INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:12:24 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 1397
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                      ETag: "0x8DC582BE156D2EE"
                                                      x-ms-request-id: 7588ccd2-101e-0028-093a-408f64000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071224Z-174f78459685726chC1EWRsnbg0000000wr00000000029qw
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:12:24 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      137192.168.2.54987313.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:12:25 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:12:25 UTC494INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:12:25 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 1360
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
                                                      ETag: "0x8DC582BEDC8193E"
                                                      x-ms-request-id: fea72aef-601e-00ab-3c71-4066f4000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071225Z-174f7845968n2hr8hC1EWR9cag0000000w4000000000ebdd
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:12:25 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      138192.168.2.54987413.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:12:25 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:12:25 UTC494INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:12:25 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 1406
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                      ETag: "0x8DC582BEB16F27E"
                                                      x-ms-request-id: 5d2a7f3d-001e-0046-1b91-3fda4b000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071225Z-174f7845968nxc96hC1EWRspw80000000wb0000000005sw4
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:12:25 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      139192.168.2.54987613.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:12:26 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:12:26 UTC515INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:12:26 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 1414
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                      ETag: "0x8DC582BE03B051D"
                                                      x-ms-request-id: 3f4cadbd-b01e-0002-704d-401b8f000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071226Z-174f784596886s2bhC1EWR743w0000000wmg000000007sf0
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      X-Cache-Info: L1_T2
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:12:26 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      140192.168.2.54987713.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:12:26 UTC192OUTGET /rules/rule700750v1s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:12:27 UTC494INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:12:27 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 1377
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:28:02 GMT
                                                      ETag: "0x8DC582BEAFF0125"
                                                      x-ms-request-id: 49d32785-c01e-00a1-175b-3f7e4a000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071227Z-174f784596886s2bhC1EWR743w0000000wn0000000007ar5
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:12:27 UTC1377INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 44 65 73 6b 74 6f 70 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookDesktop" S="Medium" />


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      141192.168.2.54987813.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:12:27 UTC192OUTGET /rules/rule700151v1s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:12:27 UTC494INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:12:27 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 1399
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                      ETag: "0x8DC582BE0A2434F"
                                                      x-ms-request-id: 5663f5ec-701e-0098-7b63-40395f000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071227Z-174f7845968cpnpfhC1EWR3afc0000000wa0000000001rhv
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:12:27 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOn


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      142192.168.2.54987913.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:12:27 UTC192OUTGET /rules/rule700150v1s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:12:28 UTC494INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:12:28 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 1362
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                      ETag: "0x8DC582BE54CA33F"
                                                      x-ms-request-id: ed9e605d-401e-0015-4091-3f0e8d000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071228Z-174f7845968j6t2phC1EWRcfe80000000wpg00000000bk8y
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:12:28 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e 65 4e 6f 74 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOneNote" S="Medium" /> <F T="2">


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      143192.168.2.54988013.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:12:28 UTC192OUTGET /rules/rule703451v1s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:12:29 UTC494INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:12:28 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 1409
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                      ETag: "0x8DC582BDFC438CF"
                                                      x-ms-request-id: f8ee177c-a01e-003d-4591-3f98d7000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071228Z-174f78459688l8rvhC1EWRtzr0000000096g000000005qqm
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:12:29 UTC1409INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703451" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTo


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      144192.168.2.54988113.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:12:29 UTC192OUTGET /rules/rule703450v1s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:12:29 UTC494INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:12:29 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 1372
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                      ETag: "0x8DC582BE6669CA7"
                                                      x-ms-request-id: 605c0013-301e-0099-6691-3f6683000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071229Z-174f7845968ljs8phC1EWRe6en0000000wh0000000001tu4
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:12:29 UTC1372INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703450" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOfficeMobile" S="Medium" /> <


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      145192.168.2.54988213.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:12:29 UTC192OUTGET /rules/rule700901v1s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:12:29 UTC494INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:12:29 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 1408
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                      ETag: "0x8DC582BE1038EF2"
                                                      x-ms-request-id: f87883c4-301e-0020-2191-3f6299000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071229Z-174f7845968jrjrxhC1EWRmmrs0000000wsg000000005huh
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:12:29 UTC1408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700901" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      146192.168.2.54987513.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:12:29 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:12:30 UTC494INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:12:29 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 1369
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                      ETag: "0x8DC582BE32FE1A2"
                                                      x-ms-request-id: 58155e02-501e-0035-3e36-40c923000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071229Z-174f7845968n2hr8hC1EWR9cag0000000w5g00000000bnu2
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:12:30 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      147192.168.2.54988313.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:12:30 UTC192OUTGET /rules/rule700900v1s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:12:30 UTC494INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:12:30 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 1371
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:28:06 GMT
                                                      ETag: "0x8DC582BED3D048D"
                                                      x-ms-request-id: 5d24e825-001e-0046-608f-3fda4b000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071230Z-174f78459684bddphC1EWRbht40000000w9g000000008eqs
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:12:30 UTC1371INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6f 66 69 6e 67 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700900" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProofing" S="Medium" /> <F


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      148192.168.2.54988413.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:12:31 UTC192OUTGET /rules/rule702251v1s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:12:31 UTC494INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:12:31 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 1389
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                      ETag: "0x8DC582BE0F427E7"
                                                      x-ms-request-id: 951ad049-201e-0085-3091-3f34e3000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071231Z-174f7845968psccphC1EWRuz9s0000000wv00000000069mh
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:12:31 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      149192.168.2.54988513.107.246.63443
                                                      TimestampBytes transferredDirectionData
                                                      2024-11-27 07:12:31 UTC192OUTGET /rules/rule702250v1s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-11-27 07:12:31 UTC494INHTTP/1.1 200 OK
                                                      Date: Wed, 27 Nov 2024 07:12:31 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 1352
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                      ETag: "0x8DC582BDD0A87E5"
                                                      x-ms-request-id: fb85003b-501e-007b-4a91-3f5ba2000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241127T071231Z-174f7845968xr5c2hC1EWRd0hn0000000dcg00000000ae6u
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-11-27 07:12:31 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4d 4c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4d 4c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenML" S="Medium" /> <F T="2"> <O T


                                                      Click to jump to process

                                                      Click to jump to process

                                                      Click to dive into process behavior distribution

                                                      Click to jump to process

                                                      Target ID:0
                                                      Start time:02:11:05
                                                      Start date:27/11/2024
                                                      Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\method-statement-for-valve-installation_compress.pdf"
                                                      Imagebase:0x7ff686a00000
                                                      File size:5'641'176 bytes
                                                      MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:high
                                                      Has exited:true

                                                      Target ID:2
                                                      Start time:02:11:06
                                                      Start date:27/11/2024
                                                      Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                                                      Imagebase:0x7ff6413e0000
                                                      File size:3'581'912 bytes
                                                      MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:high
                                                      Has exited:true

                                                      Target ID:4
                                                      Start time:02:11:06
                                                      Start date:27/11/2024
                                                      Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2108 --field-trial-handle=1632,i,4896681959527519132,10234906720004695093,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                                      Imagebase:0x7ff6413e0000
                                                      File size:3'581'912 bytes
                                                      MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:high
                                                      Has exited:true

                                                      Target ID:8
                                                      Start time:02:11:30
                                                      Start date:27/11/2024
                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://includeddunlop.site/Method-Statement-For-Valve-Installation/pdf/sitedomen/4|21937|4|1|1|"
                                                      Imagebase:0x7ff715980000
                                                      File size:3'242'272 bytes
                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:high
                                                      Has exited:false

                                                      Target ID:9
                                                      Start time:02:11:31
                                                      Start date:27/11/2024
                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2368 --field-trial-handle=2216,i,3662706482098571347,15601605344439511178,262144 /prefetch:8
                                                      Imagebase:0x7ff715980000
                                                      File size:3'242'272 bytes
                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:high
                                                      Has exited:false

                                                      No disassembly