Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1563918
MD5:63399c74c5dda6fa8276ded35b5118b9
SHA1:851d0792a3bd617846f27a55b77058ddc8a83890
SHA256:d121605217cfec4a341b4b889ec374d6bc0be6b93886e4a6788865f9022be50a
Tags:exeuser-jstrosch
Infos:

Detection

Score:76
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Multi AV Scanner detection for submitted file
AI detected suspicious sample
Clears Internet Explorer cache and cookies (likely to cover tracks)
Uses known network protocols on non-standard ports
Creates files inside the system directory
Deletes files inside the Windows folder
Detected TCP or UDP traffic on non-standard ports
HTML page contains hidden javascript code
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Sample file is different than original file name gathered from version info
Sigma detected: Explorer Process Tree Break
Stores files to the Windows start menu directory
Uses 32bit PE files

Classification

  • System is w10x64
  • file.exe (PID: 6592 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 63399C74C5DDA6FA8276DED35B5118B9)
    • rundll32.exe (PID: 6404 cmdline: RunDll32.exe InetCpl.cpl,ClearMyTracksByProcess 8 MD5: 889B99C52A60DD49227C5E485A016679)
      • rundll32.exe (PID: 7200 cmdline: C:\Windows\system32\rundll32.exe C:\Windows\system32\inetcpl.cpl,ClearMyTracksByProcess Flags:8 WinX:0 WinY:0 IEFrame:00000000 MD5: 889B99C52A60DD49227C5E485A016679)
    • explorer.exe (PID: 7240 cmdline: explorer.exe https://icafe8.kf5.com/kchat/1011049 MD5: DD6597597673F72E10C9DE7901FBA0A8)
  • explorer.exe (PID: 7276 cmdline: C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding MD5: 662F4F92FDE3557E86D110526BB578D5)
    • chrome.exe (PID: 7340 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://icafe8.kf5.com/kchat/1011049 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
      • chrome.exe (PID: 7556 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1844,i,5322048683441253809,11267827369228071450,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No configs have been found
No yara matches

System Summary

barindex
Source: Process startedAuthor: Florian Roth (Nextron Systems), Nasreddine Bencherchali (Nextron Systems), @gott_cyber: Data: Command: C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding, CommandLine: C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding, CommandLine|base64offset|contains: Iyb, Image: C:\Windows\explorer.exe, NewProcessName: C:\Windows\explorer.exe, OriginalFileName: C:\Windows\explorer.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 744, ProcessCommandLine: C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding, ProcessId: 7276, ProcessName: explorer.exe
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: file.exeAvira: detected
Source: http://safe.ywxww.net:820/bx.txtAvira URL Cloud: Label: malware
Source: http://safe.ywxww.net:820/bxupdate.exeAvira URL Cloud: Label: malware
Source: file.exeReversingLabs: Detection: 52%
Source: Submited SampleIntegrated Neural Analysis Model: Matched 82.1% probability
Source: https://icafe8.kf5.com/kchat/1011049HTTP Parser: Base64 decoded: <svg width="227" height="43" viewBox="0 0 227 43" xmlns="http://www.w3.org/2000/svg"><g fill="none" fill-rule="evenodd"><g fill="#373737"><path d="M74.74 12.457l1.243 5.436h2.16l-1.257-5.43-2.147-.006M73.46 19.742h3.524s1.646.155 1.646 2.37V34.73s.007.726...
Source: https://icafe8.kf5.com/kchat/1011049HTTP Parser: No favicon
Source: file.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: unknownHTTPS traffic detected: 13.107.246.43:443 -> 192.168.2.11:49707 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.43:443 -> 192.168.2.11:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.52.182.8:443 -> 192.168.2.11:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.52.182.8:443 -> 192.168.2.11:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.11:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.11:49843 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.43:443 -> 192.168.2.11:49944 version: TLS 1.2

Networking

barindex
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 820
Source: unknownNetwork traffic detected: HTTP traffic on port 820 -> 49708
Source: global trafficTCP traffic: 192.168.2.11:49708 -> 60.191.236.246:820
Source: Joe Sandbox ViewIP Address: 60.191.236.246 60.191.236.246
Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.3
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.3
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.3
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.42
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.3
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.3
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.43
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.43
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.43
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.43
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.43
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.43
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.43
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.43
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.43
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.43
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.43
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.43
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.43
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.43
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.43
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.43
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.43
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.43
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.43
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.43
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.43
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.43
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.43
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.43
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.43
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.43
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.43
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.43
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.43
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.43
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.43
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.43
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.43
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.43
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.43
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.43
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.43
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.43
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.43
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.43
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.43
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.43
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.43
Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00403830 __vbaChkstk,__vbaHresultCheckObj,__vbaHresultCheckObj,__vbaOnError,__vbaVarDup,#600,__vbaFreeVar,__vbaStrToAnsi,__vbaStrToAnsi,URLDownloadToFileA,__vbaSetSystemError,__vbaVarMove,__vbaFreeStrList,__vbaNew2,__vbaHresultCheckObj,__vbaHresultCheckObj,__vbaNew2,__vbaHresultCheckObj,__vbaHresultCheckObj,__vbaNew2,__vbaHresultCheckObj,__vbaHresultCheckObj,__vbaStrI2,__vbaStrMove,__vbaStrCat,__vbaStrMove,__vbaStrI2,__vbaStrMove,__vbaStrCat,__vbaStrMove,__vbaStrCat,__vbaStrMove,__vbaStrI2,__vbaStrMove,__vbaStrCat,__vbaVarMove,__vbaFreeStrList,__vbaFreeObjList,__vbaFileOpen,__vbaLineInputVar,__vbaFileClose,__vbaVarTstGt,__vbaStrToAnsi,__vbaStrToAnsi,__vbaSetSystemError,__vbaVarMove,__vbaFreeStrList,__vbaFileOpen,__vbaNew2,__vbaHresultCheckObj,__vbaHresultCheckObj,__vbaStrCat,__vbaStrMove,__vbaPrintFile,__vbaFreeStrList,__vbaFreeObj,__vbaFileClose,__vbaFileOpen,__vbaNew2,__vbaHresultCheckObj,__vbaHresultCheckObj,__vbaPrintFile,__vbaFreeStr,__vbaFreeObj,__vbaFileClose,__vbaVarDup,#600,__vbaFreeVar,__vbaEnd,__vbaVarDup,#529,__vbaFreeVar,__vbaVarDup,#529,__vbaFreeVar,__vbaVarDup,#529,__vbaFreeVar,__vbaVarDup,#529,__vbaFreeVar,#716,__vbaVarSetVar,__vbaVarCopy,__vbaVarCopy,__vbaVarCopy,__vbaVarCopy,__vbaVarCopy,__vbaVarCopy,__vbaVarCopy,__vbaVarCopy,__vbaChkstk,__vbaVarLateMemCallLd,__vbaBoolVarNull,__vbaFreeVar,#608,__vbaVarCat,__vbaVarCat,#600,__vbaFreeVarList,__vbaChkstk,__vbaVarLateMemCallLd,__vbaBoolVarNull,__vbaFreeVar,#608,__vbaVarCat,__vbaVarCat,#600,__vbaFreeVarList,__vbaChkstk,__vbaVarLateMemCallLd,__vbaBoolVarNull,__vbaFreeVar,#608,__vbaVarCat,__vbaVarCat,#600,__vbaFreeVarList,__vbaChkstk,__vbaVarLateMemCallLd,__vbaBoolVarNull,__vbaFreeVar,#608,__vbaVarCat,__vbaVarCat,#600,__vbaFreeVarList,__vbaChkstk,__vbaVarLateMemCallLd,__vbaBoolVarNull,__vbaFreeVar,#608,__vbaVarCat,__vbaVarCat,#600,__vbaFreeVarList,__vbaChkstk,__vbaVarLateMemCallLd,__vbaBoolVarNull,__vbaFreeVar,#608,__vbaVarCat,__vbaVarCat,#600,__vbaFreeVarList,__vbaChkstk,__vbaVarLateMemCallLd,__vbaBoolVarNull,__vbaFreeVar,#608,__vbaVarCat,__vbaVarCat,#600,__vbaFreeVarList,#608,__vbaVarCat,__vbaVarCat,#600,__vbaFreeVarList,__vbaVarSetObjAddref,__vbaObjVar,__vbaLateMemCall,__vbaEnd,__vbaFreeVar,__vbaFreeVar,__vbaFreeVar,__vbaFreeVar,__vbaFreeVar,__vbaFreeVar,__vbaFreeVar,__vbaFreeVar,__vbaFreeVar,__vbaFreeVar,__vbaFreeVar,__vbaFreeVar,__vbaFreeVar,0_2_00403830
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /kchat/1011049 HTTP/1.1Host: icafe8.kf5.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: icafe8.kf5.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://icafe8.kf5.com/kchat/1011049Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KF5SESSID=hr77csc1cdg05gkfkobu3bguc2; sid=1c617d8e1b0602e784c45d7e7fe0f13e
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: icafe8.kf5.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KF5SESSID=hr77csc1cdg05gkfkobu3bguc2; sid=1c617d8e1b0602e784c45d7e7fe0f13e
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=s1kRX8FUVT32pAo&MD=N3Wtms5S HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule90401v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=s1kRX8FUVT32pAo&MD=N3Wtms5S HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /bx.txt HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: safe.ywxww.net:820Connection: Keep-Alive
Source: rundll32.exe, 00000001.00000003.1358354342.00000000028EA000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000001.00000002.1365933470.00000000028EA000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000002.1354966447.0000000002D2A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: URLhttp://www.facebook.com/ equals www.facebook.com (Facebook)
Source: rundll32.exe, 00000001.00000002.1366306477.000000000291F000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000001.00000003.1358621002.000000000291F000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000001.00000003.1356279822.000000000291F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: URLhttp://www.twitter.com/ equals www.twitter.com (Twitter)
Source: rundll32.exe, 00000001.00000002.1366306477.000000000291F000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000001.00000003.1358621002.000000000291F000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000001.00000003.1356279822.000000000291F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: URLhttp://www.youtube.com/ equals www.youtube.com (Youtube)
Source: rundll32.exe, 00000001.00000003.1358354342.00000000028EA000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000001.00000002.1365933470.00000000028EA000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000004.00000002.1354966447.0000000002D2A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.facebook.com/ equals www.facebook.com (Facebook)
Source: rundll32.exe, 00000001.00000002.1366306477.000000000291F000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000001.00000003.1358621002.000000000291F000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000001.00000003.1356279822.000000000291F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.twitter.com/ equals www.twitter.com (Twitter)
Source: rundll32.exe, 00000001.00000002.1366306477.000000000291F000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000001.00000003.1358621002.000000000291F000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000001.00000003.1356279822.000000000291F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.youtube.com/ equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: safe.ywxww.net
Source: global trafficDNS traffic detected: DNS query: icafe8.kf5.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: file.exe, 00000000.00000002.1366582746.000000000060E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://safe.ywxww.net/
Source: file.exeString found in binary or memory: http://safe.ywxww.net:820/bx.txt
Source: file.exe, 00000000.00000002.1366582746.000000000060E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://safe.ywxww.net:820/bx.txt-04C
Source: file.exe, 00000000.00000003.1361069221.0000000000638000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1366697475.0000000000638000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://safe.ywxww.net:820/bx.txtB
Source: file.exe, 00000000.00000003.1361069221.0000000000638000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1366697475.0000000000638000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://safe.ywxww.net:820/bx.txtOOC:
Source: file.exe, 00000000.00000003.1361069221.0000000000624000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1366582746.0000000000624000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://safe.ywxww.net:820/bx.txtceEY
Source: file.exe, 00000000.00000003.1361069221.0000000000638000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1366697475.0000000000638000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://safe.ywxww.net:820/bx.txtl
Source: file.exe, 00000000.00000003.1361069221.0000000000638000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1366697475.0000000000638000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://safe.ywxww.net:820/bx.txtll
Source: file.exeString found in binary or memory: http://safe.ywxww.net:820/bxupdate.exe
Source: file.exeString found in binary or memory: http://safe.ywxww.net:820/bxupdate.exe.c:
Source: rundll32.exe, 00000004.00000002.1354966447.0000000002D2A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.amazon.com/
Source: rundll32.exe, 00000004.00000002.1354966447.0000000002D2A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.google.com/
Source: rundll32.exe, 00000004.00000002.1354966447.0000000002D2A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.live.com/
Source: rundll32.exe, 00000004.00000002.1354966447.0000000002D2A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.nytimes.com/
Source: rundll32.exe, 00000004.00000002.1354966447.0000000002D2A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.reddit.com/
Source: rundll32.exe, 00000004.00000002.1354966447.0000000002D2A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.twitter.com/
Source: rundll32.exe, 00000004.00000002.1354966447.0000000002D2A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.wikipedia.com/
Source: rundll32.exe, 00000004.00000002.1354966447.0000000002D2A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.youtube.com/
Source: explorer.exe, 00000006.00000003.1963305535.0000000001221000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.1963699729.00000000011D4000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000006.00000002.1963699729.00000000011F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://icafe8.kf5.com/kchat/1011049
Source: explorer.exe, 00000006.00000002.1963699729.00000000011FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://icafe8.kf5.com/kchat/10110490
Source: explorer.exe, 00000006.00000002.1963699729.00000000011FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://icafe8.kf5.com/kchat/1011049003
Source: file.exe, 00000000.00000002.1366497890.0000000000475000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000005.00000002.1378472760.0000000003720000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000005.00000002.1378366496.00000000036C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://icafe8.kf5.com/kchat/1011049C:
Source: file.exeString found in binary or memory: https://icafe8.kf5.com/kchat/1011049FileExists
Source: explorer.exe, 00000005.00000002.1378472760.0000000003727000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://icafe8.kf5.com/kchat/1011049Fo
Source: explorer.exe, 00000005.00000002.1378472760.0000000003727000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://icafe8.kf5.com/kchat/1011049Ho
Source: explorer.exe, 00000006.00000002.1963699729.00000000011FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://icafe8.kf5.com/kchat/1011049N
Source: explorer.exe, 00000006.00000002.1963699729.00000000011FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://icafe8.kf5.com/kchat/1011049R
Source: explorer.exe, 00000006.00000002.1963699729.0000000001222000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.1963305535.0000000001221000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://icafe8.kf5.com/kchat/1011049U%
Source: file.exe, 00000000.00000002.1366773618.0000000000685000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1363764232.0000000000685000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1361069221.0000000000685000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://icafe8.kf5.com/kchat/1011049hrome.exe
Source: file.exe, 00000000.00000003.1364261495.000000000066C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1361069221.000000000066C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1366697475.000000000066C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://icafe8.kf5.com/kchat/1011049s
Source: explorer.exe, 00000006.00000002.1963699729.0000000001222000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.1963305535.0000000001221000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://icafe8.kf5.com/kchat/1011049storyRl
Source: explorer.exe, 00000006.00000002.1963699729.00000000011FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://icafe8.kf5.com/kchat/1011049t
Source: file.exe, 00000000.00000003.1363764232.0000000000672000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1361069221.000000000066C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1366773618.0000000000674000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownHTTPS traffic detected: 13.107.246.43:443 -> 192.168.2.11:49707 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.43:443 -> 192.168.2.11:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.52.182.8:443 -> 192.168.2.11:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.52.182.8:443 -> 192.168.2.11:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.11:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.11:49843 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.43:443 -> 192.168.2.11:49944 version: TLS 1.2

System Summary

barindex
Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\rundll32.exe RunDll32.exe InetCpl.cpl,ClearMyTracksByProcess 8
Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\system32\rundll32.exe C:\Windows\system32\inetcpl.cpl,ClearMyTracksByProcess Flags:8 WinX:0 WinY:0 IEFrame:00000000
Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\rundll32.exe RunDll32.exe InetCpl.cpl,ClearMyTracksByProcess 8Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\system32\rundll32.exe C:\Windows\system32\inetcpl.cpl,ClearMyTracksByProcess Flags:8 WinX:0 WinY:0 IEFrame:00000000Jump to behavior
Source: C:\Users\user\Desktop\file.exeFile created: c:\windows\bx.txtJump to behavior
Source: C:\Users\user\Desktop\file.exeFile deleted: C:\Windows\bx.txtJump to behavior
Source: file.exe, 00000000.00000003.1360570152.0000000002A50000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename(W vs file.exe
Source: file.exe, 00000000.00000002.1366402931.0000000000407000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilename(W vs file.exe
Source: file.exeBinary or memory string: OriginalFilename(W vs file.exe
Source: file.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: file.exeBinary or memory string: 1.vbp
Source: file.exeBinary or memory string: z1.vbp
Source: file.exe, 00000000.00000002.1366375805.0000000000406000.00000004.00000001.01000000.00000003.sdmpBinary or memory string: z1.vbp
Source: classification engineClassification label: mal76.troj.winEXE@22/14@8/6
Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B8DE7T9QJump to behavior
Source: C:\Users\user\Desktop\file.exeMutant created: NULL
Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\~DFC4AC6ACF0AA1B268.TMPJump to behavior
Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\explorer.exe
Source: unknownProcess created: C:\Windows\explorer.exe
Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\explorer.exeJump to behavior
Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\rundll32.exe RunDll32.exe InetCpl.cpl,ClearMyTracksByProcess 8
Source: file.exeReversingLabs: Detection: 52%
Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\rundll32.exe RunDll32.exe InetCpl.cpl,ClearMyTracksByProcess 8
Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\system32\rundll32.exe C:\Windows\system32\inetcpl.cpl,ClearMyTracksByProcess Flags:8 WinX:0 WinY:0 IEFrame:00000000
Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\explorer.exe explorer.exe https://icafe8.kf5.com/kchat/1011049
Source: unknownProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
Source: C:\Windows\explorer.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://icafe8.kf5.com/kchat/1011049
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1844,i,5322048683441253809,11267827369228071450,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\rundll32.exe RunDll32.exe InetCpl.cpl,ClearMyTracksByProcess 8Jump to behavior
Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\explorer.exe explorer.exe https://icafe8.kf5.com/kchat/1011049Jump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe C:\Windows\system32\rundll32.exe C:\Windows\system32\inetcpl.cpl,ClearMyTracksByProcess Flags:8 WinX:0 WinY:0 IEFrame:00000000Jump to behavior
Source: C:\Windows\explorer.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://icafe8.kf5.com/kchat/1011049Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1844,i,5322048683441253809,11267827369228071450,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: msvbvm60.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: vb6zz.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: vb6chs.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: sxs.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: vb6chs.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeSection loaded: scrrun.dllJump to behavior
Source: C:\Windows\SysWOW64\explorer.exeSection loaded: aepic.dllJump to behavior
Source: C:\Windows\SysWOW64\explorer.exeSection loaded: twinapi.dllJump to behavior
Source: C:\Windows\SysWOW64\explorer.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\SysWOW64\explorer.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\explorer.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dxgi.dllJump to behavior
Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\SysWOW64\explorer.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\explorer.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\SysWOW64\explorer.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\SysWOW64\explorer.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\SysWOW64\explorer.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\explorer.exeSection loaded: wtsapi32.dllJump to behavior
Source: C:\Windows\SysWOW64\explorer.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\SysWOW64\explorer.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Windows\SysWOW64\explorer.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\SysWOW64\explorer.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\explorer.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\explorer.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\SysWOW64\explorer.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\SysWOW64\explorer.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\SysWOW64\explorer.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\SysWOW64\explorer.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\SysWOW64\explorer.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\explorer.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\SysWOW64\explorer.exeSection loaded: ninput.dllJump to behavior
Source: C:\Windows\SysWOW64\explorer.exeSection loaded: explorerframe.dllJump to behavior
Source: C:\Windows\SysWOW64\explorer.exeSection loaded: actxprxy.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: aepic.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: twinapi.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: dxgi.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: wtsapi32.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: ninput.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: explorerframe.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: actxprxy.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: windows.shell.servicehostbuilder.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: ieframe.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: edputil.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: secur32.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: mlang.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: policymanager.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: msvcp110_win.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\explorer.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32Jump to behavior
Source: Google Drive.lnk.7.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.7.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.7.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.7.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.7.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.7.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Windows\explorer.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\16.0\Access\Capabilities\UrlAssociationsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior

Hooking and other Techniques for Hiding and Protection

barindex
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 820
Source: unknownNetwork traffic detected: HTTP traffic on port 820 -> 49708
Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe TID: 5460Thread sleep time: -30000s >= -30000sJump to behavior
Source: C:\Windows\SysWOW64\rundll32.exe TID: 7092Thread sleep time: -30000s >= -30000sJump to behavior
Source: explorer.exe, 00000006.00000003.1963305535.0000000001221000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
Source: file.exe, 00000000.00000002.1366773618.0000000000685000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1363764232.0000000000685000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1361069221.0000000000638000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1361069221.0000000000685000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1366697475.0000000000638000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
Source: rundll32.exe, 00000004.00000002.1354966447.0000000002D2A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllh
Source: rundll32.exe, 00000001.00000003.1356279822.0000000002949000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000001.00000002.1366349656.0000000002949000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000001.00000003.1358621002.0000000002949000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
11
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
DLL Side-Loading
1
Registry Run Keys / Startup Folder
1
Virtualization/Sandbox Evasion
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable Media11
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
DLL Side-Loading
1
Process Injection
Security Account Manager2
System Information Discovery
SMB/Windows Admin SharesData from Network Shared Drive2
Ingress Tool Transfer
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Rundll32
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Non-Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA SecretsInternet Connection DiscoverySSHKeylogging3
Application Layer Protocol
Scheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
File Deletion
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
file.exe53%ReversingLabsWin32.Trojan.Generic
file.exe100%AviraTR/Dldr.Agent.dpmsk
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://icafe8.kf5.com/kchat/1011049N0%Avira URL Cloudsafe
https://icafe8.kf5.com/kchat/1011049Ho0%Avira URL Cloudsafe
https://icafe8.kf5.com/kchat/1011049Fo0%Avira URL Cloudsafe
http://safe.ywxww.net:820/bx.txtceEY0%Avira URL Cloudsafe
https://icafe8.kf5.com/kchat/1011049storyRl0%Avira URL Cloudsafe
https://icafe8.kf5.com/kchat/1011049U%0%Avira URL Cloudsafe
http://safe.ywxww.net:820/bx.txt-04C0%Avira URL Cloudsafe
https://icafe8.kf5.com/kchat/1011049R0%Avira URL Cloudsafe
http://safe.ywxww.net:820/bx.txtOOC:0%Avira URL Cloudsafe
http://safe.ywxww.net:820/bx.txt100%Avira URL Cloudmalware
http://safe.ywxww.net:820/bx.txtl0%Avira URL Cloudsafe
https://icafe8.kf5.com/favicon.ico0%Avira URL Cloudsafe
https://icafe8.kf5.com/kchat/10110490030%Avira URL Cloudsafe
https://icafe8.kf5.com/kchat/101104900%Avira URL Cloudsafe
https://icafe8.kf5.com/kchat/1011049s0%Avira URL Cloudsafe
https://icafe8.kf5.com/kchat/1011049hrome.exe0%Avira URL Cloudsafe
http://safe.ywxww.net:820/bxupdate.exe100%Avira URL Cloudmalware
https://icafe8.kf5.com/kchat/1011049t0%Avira URL Cloudsafe
https://icafe8.kf5.com/kchat/1011049FileExists0%Avira URL Cloudsafe
https://icafe8.kf5.com/kchat/1011049C:0%Avira URL Cloudsafe
http://safe.ywxww.net:820/bx.txtB0%Avira URL Cloudsafe
http://safe.ywxww.net:820/bx.txtll0%Avira URL Cloudsafe
http://safe.ywxww.net/0%Avira URL Cloudsafe
http://safe.ywxww.net:820/bxupdate.exe.c:0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
icafe8.kf5.com
106.75.91.144
truefalse
    unknown
    safe.ywxww.net
    60.191.236.246
    truefalse
      unknown
      www.google.com
      142.250.181.100
      truefalse
        high
        NameMaliciousAntivirus DetectionReputation
        http://safe.ywxww.net:820/bx.txtfalse
        • Avira URL Cloud: malware
        unknown
        https://icafe8.kf5.com/favicon.icofalse
        • Avira URL Cloud: safe
        unknown
        https://icafe8.kf5.com/kchat/1011049false
          unknown
          NameSourceMaliciousAntivirus DetectionReputation
          https://icafe8.kf5.com/kchat/1011049Hoexplorer.exe, 00000005.00000002.1378472760.0000000003727000.00000004.00000020.00020000.00000000.sdmpfalse
          • Avira URL Cloud: safe
          unknown
          https://icafe8.kf5.com/kchat/1011049Nexplorer.exe, 00000006.00000002.1963699729.00000000011FD000.00000004.00000020.00020000.00000000.sdmpfalse
          • Avira URL Cloud: safe
          unknown
          http://www.nytimes.com/rundll32.exe, 00000004.00000002.1354966447.0000000002D2A000.00000004.00000020.00020000.00000000.sdmpfalse
            high
            http://safe.ywxww.net:820/bx.txtceEYfile.exe, 00000000.00000003.1361069221.0000000000624000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1366582746.0000000000624000.00000004.00000020.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            https://icafe8.kf5.com/kchat/1011049Foexplorer.exe, 00000005.00000002.1378472760.0000000003727000.00000004.00000020.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            https://icafe8.kf5.com/kchat/1011049Rexplorer.exe, 00000006.00000002.1963699729.00000000011FD000.00000004.00000020.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            https://icafe8.kf5.com/kchat/1011049U%explorer.exe, 00000006.00000002.1963699729.0000000001222000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.1963305535.0000000001221000.00000004.00000020.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            http://safe.ywxww.net:820/bx.txt-04Cfile.exe, 00000000.00000002.1366582746.000000000060E000.00000004.00000020.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            https://icafe8.kf5.com/kchat/1011049storyRlexplorer.exe, 00000006.00000002.1963699729.0000000001222000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000006.00000003.1963305535.0000000001221000.00000004.00000020.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            http://safe.ywxww.net:820/bx.txtOOC:file.exe, 00000000.00000003.1361069221.0000000000638000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1366697475.0000000000638000.00000004.00000020.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            http://www.amazon.com/rundll32.exe, 00000004.00000002.1354966447.0000000002D2A000.00000004.00000020.00020000.00000000.sdmpfalse
              high
              http://safe.ywxww.net:820/bx.txtlfile.exe, 00000000.00000003.1361069221.0000000000638000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1366697475.0000000000638000.00000004.00000020.00020000.00000000.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              http://www.twitter.com/rundll32.exe, 00000004.00000002.1354966447.0000000002D2A000.00000004.00000020.00020000.00000000.sdmpfalse
                high
                https://icafe8.kf5.com/kchat/1011049003explorer.exe, 00000006.00000002.1963699729.00000000011FD000.00000004.00000020.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                https://icafe8.kf5.com/kchat/10110490explorer.exe, 00000006.00000002.1963699729.00000000011FD000.00000004.00000020.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                https://icafe8.kf5.com/kchat/1011049hrome.exefile.exe, 00000000.00000002.1366773618.0000000000685000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1363764232.0000000000685000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1361069221.0000000000685000.00000004.00000020.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                https://icafe8.kf5.com/kchat/1011049sfile.exe, 00000000.00000003.1364261495.000000000066C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1361069221.000000000066C000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1366697475.000000000066C000.00000004.00000020.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                https://icafe8.kf5.com/kchat/1011049texplorer.exe, 00000006.00000002.1963699729.00000000011FD000.00000004.00000020.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                http://safe.ywxww.net:820/bxupdate.exefile.exefalse
                • Avira URL Cloud: malware
                unknown
                http://www.youtube.com/rundll32.exe, 00000004.00000002.1354966447.0000000002D2A000.00000004.00000020.00020000.00000000.sdmpfalse
                  high
                  https://icafe8.kf5.com/kchat/1011049FileExistsfile.exefalse
                  • Avira URL Cloud: safe
                  unknown
                  https://icafe8.kf5.com/kchat/1011049C:file.exe, 00000000.00000002.1366497890.0000000000475000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000005.00000002.1378472760.0000000003720000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000005.00000002.1378366496.00000000036C0000.00000004.00000020.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://www.wikipedia.com/rundll32.exe, 00000004.00000002.1354966447.0000000002D2A000.00000004.00000020.00020000.00000000.sdmpfalse
                    high
                    http://safe.ywxww.net:820/bx.txtBfile.exe, 00000000.00000003.1361069221.0000000000638000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1366697475.0000000000638000.00000004.00000020.00020000.00000000.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://www.live.com/rundll32.exe, 00000004.00000002.1354966447.0000000002D2A000.00000004.00000020.00020000.00000000.sdmpfalse
                      high
                      http://safe.ywxww.net:820/bxupdate.exe.c:file.exefalse
                      • Avira URL Cloud: safe
                      unknown
                      http://safe.ywxww.net:820/bx.txtllfile.exe, 00000000.00000003.1361069221.0000000000638000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1366697475.0000000000638000.00000004.00000020.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://www.reddit.com/rundll32.exe, 00000004.00000002.1354966447.0000000002D2A000.00000004.00000020.00020000.00000000.sdmpfalse
                        high
                        http://safe.ywxww.net/file.exe, 00000000.00000002.1366582746.000000000060E000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://www.google.com/rundll32.exe, 00000004.00000002.1354966447.0000000002D2A000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          • No. of IPs < 25%
                          • 25% < No. of IPs < 50%
                          • 50% < No. of IPs < 75%
                          • 75% < No. of IPs
                          IPDomainCountryFlagASNASN NameMalicious
                          60.191.236.246
                          safe.ywxww.netChina
                          136190CHINATELECOM-ZHEJIANG-JINHUA-IDCJINHUAZHEJIANGProvincefalse
                          239.255.255.250
                          unknownReserved
                          unknownunknownfalse
                          106.75.91.144
                          icafe8.kf5.comChina
                          4808CHINA169-BJChinaUnicomBeijingProvinceNetworkCNfalse
                          142.250.181.100
                          www.google.comUnited States
                          15169GOOGLEUSfalse
                          IP
                          192.168.2.11
                          192.168.2.5
                          Joe Sandbox version:41.0.0 Charoite
                          Analysis ID:1563918
                          Start date and time:2024-11-27 16:29:05 +01:00
                          Joe Sandbox product:CloudBasic
                          Overall analysis duration:0h 5m 15s
                          Hypervisor based Inspection enabled:false
                          Report type:full
                          Cookbook file name:default.jbs
                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                          Number of analysed new started processes analysed:15
                          Number of new started drivers analysed:0
                          Number of existing processes analysed:0
                          Number of existing drivers analysed:0
                          Number of injected processes analysed:0
                          Technologies:
                          • HCA enabled
                          • EGA enabled
                          • AMSI enabled
                          Analysis Mode:default
                          Analysis stop reason:Timeout
                          Sample name:file.exe
                          Detection:MAL
                          Classification:mal76.troj.winEXE@22/14@8/6
                          EGA Information:
                          • Successful, ratio: 100%
                          HCA Information:
                          • Successful, ratio: 100%
                          • Number of executed functions: 3
                          • Number of non-executed functions: 3
                          Cookbook Comments:
                          • Found application associated with file extension: .exe
                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                          • Excluded IPs from analysis (whitelisted): 172.217.19.238, 142.250.201.3, 64.233.184.84, 34.104.35.123, 199.232.210.172, 192.229.221.95, 172.217.17.35, 172.217.19.206
                          • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, update.googleapis.com, clients.l.google.com
                          • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                          • Not all processes where analyzed, report is missing behavior information
                          • Report size exceeded maximum capacity and may have missing behavior information.
                          • Report size getting too big, too many NtEnumerateKey calls found.
                          • Report size getting too big, too many NtOpenKeyEx calls found.
                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                          • Report size getting too big, too many NtQueryValueKey calls found.
                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                          • VT rate limit hit for: file.exe
                          TimeTypeDescription
                          10:30:03API Interceptor2x Sleep call for process: rundll32.exe modified
                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                          60.191.236.246SecuriteInfo.com.Trojan.DownLoader29.40575.32565.11516.exeGet hashmaliciousUnknownBrowse
                          • safe.ywxww.net:820/sg.txt
                          SecuriteInfo.com.Trojan.DownLoader29.40575.32565.11516.exeGet hashmaliciousUnknownBrowse
                          • safe.ywxww.net:820/sg.txt
                          SecuriteInfo.com.Trojan.DownLoader28.16284.22033.16348.exeGet hashmaliciousUnknownBrowse
                          • safe.ywxww.net:820/wgn.exe
                          SecuriteInfo.com.FileRepMalware.1965.26614.exeGet hashmaliciousUnknownBrowse
                          • safe.ywxww.net:820/sg.txt
                          SecuriteInfo.com.Trojan.DownLoader28.16284.28524.2291.exeGet hashmaliciousUnknownBrowse
                          • safe.ywxww.net:820/sgn.exe
                          SecuriteInfo.com.Trojan.Siggen17.17154.29671.22608.exeGet hashmaliciousUnknownBrowse
                          • safe.ywxww.net:820/zwsafe.exe
                          SecuriteInfo.com.Trojan.DownLoader28.16284.1280.4053.exeGet hashmaliciousUnknownBrowse
                          • safe.ywxww.net:820/xwwn.exe
                          SecuriteInfo.com.FileRepMalware.3315.27192.exeGet hashmaliciousUnknownBrowse
                          • safe.ywxww.net:820/xconfig.txt
                          SecuriteInfo.com.Trojan.DownLoader28.16284.14129.20777.exeGet hashmaliciousUnknownBrowse
                          • safe.ywxww.net:820/wbgjn.exe
                          239.255.255.250https://u48163729.ct.sendgrid.net/asm/unsubscribe/?user_id=48163729&data=qT-heXtA7ZLJmT4BJi19dBW-F-CXFSQSXpQBDcn_B11oMDAwdTAwMGQ0UYQay-2m1MGetl5H1zhJ7V0f5P54qwp7W7awTzuKGgRnpdgDl_E6eI6svbuA2oFjPNqOehoJ5K6aC-71V-OiZCXoEP-70SvTqa9fXEqFAOZKLWm7RZ5RLI7tKn8pGSpDCqkmi7JNYfm2Q7yki1yC4KDnVExrLzS5Dinpc3_O3YyibytdyeBbGLzQNQe35YqdQXT6eoVRcZNPnhOk_bvZ2pKsC-MF72kahCC1iQeB0srI7lr7TNqU9FsU4BLkpOmkuAz8X5faeLDFrB36YDanhaeR-j4JxmsulyJTC5oJDvuhWKAzBQ5EbWDkut5hH9b1EKGWktLLdByuYC55z2GHZsqYI7H3p1bD0JWPzF8FhwoUpz66RLZWutJyKGbv9g8Get hashmaliciousUnknownBrowse
                            FW_ Fwd_ Voice Mail Message - 5TH Judicial Circuit.emlGet hashmaliciousLure-BasedAttack, HTMLPhisherBrowse
                              https://chellenpunion.wordpress.com/Get hashmaliciousUnknownBrowse
                                https://multikultural.az/web/v2/index.php?query=bWVubmVuQHNlbmlvcnNvbHV0aW9uc3Z0Lm9yZw==Get hashmaliciousUnknownBrowse
                                  oDisjCYpOPGet hashmaliciousXmrigBrowse
                                    https://xl.guggisberg.arGet hashmaliciousUnknownBrowse
                                      http://secureverificationbooking.com/p/680450950Get hashmaliciousUnknownBrowse
                                        https://application-submit.com/form/redbullGet hashmaliciousUnknownBrowse
                                          https://application-submit.com/form/redbullGet hashmaliciousUnknownBrowse
                                            http://secureverificationbooking.com/p/680450950Get hashmaliciousUnknownBrowse
                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                              safe.ywxww.netSecuriteInfo.com.Trojan.DownLoader29.40575.32565.11516.exeGet hashmaliciousUnknownBrowse
                                              • 60.191.236.246
                                              SecuriteInfo.com.Trojan.DownLoader29.40575.32565.11516.exeGet hashmaliciousUnknownBrowse
                                              • 60.191.236.246
                                              SecuriteInfo.com.Trojan.DownLoader28.16284.22033.16348.exeGet hashmaliciousUnknownBrowse
                                              • 60.191.236.246
                                              SecuriteInfo.com.FileRepMalware.1965.26614.exeGet hashmaliciousUnknownBrowse
                                              • 60.191.236.246
                                              SecuriteInfo.com.Trojan.DownLoader28.16284.28524.2291.exeGet hashmaliciousUnknownBrowse
                                              • 60.191.236.246
                                              SecuriteInfo.com.Trojan.Siggen17.17154.29671.22608.exeGet hashmaliciousUnknownBrowse
                                              • 60.191.236.246
                                              SecuriteInfo.com.Trojan.DownLoader28.16284.1280.4053.exeGet hashmaliciousUnknownBrowse
                                              • 60.191.236.246
                                              SecuriteInfo.com.FileRepMalware.3315.27192.exeGet hashmaliciousUnknownBrowse
                                              • 60.191.236.246
                                              SecuriteInfo.com.Trojan.DownLoader28.16284.14129.20777.exeGet hashmaliciousUnknownBrowse
                                              • 60.191.236.246
                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                              CHINA169-BJChinaUnicomBeijingProvinceNetworkCNmipsel.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                              • 114.242.38.174
                                              sh4.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                              • 122.115.43.171
                                              arm.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                              • 111.67.250.91
                                              arm5.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                              • 124.206.50.77
                                              mips.elfGet hashmaliciousMiraiBrowse
                                              • 111.196.171.141
                                              la.bot.arm7.elfGet hashmaliciousUnknownBrowse
                                              • 223.202.162.57
                                              la.bot.mipsel.elfGet hashmaliciousUnknownBrowse
                                              • 117.73.64.176
                                              nklarm5.elfGet hashmaliciousUnknownBrowse
                                              • 211.145.102.232
                                              splx86.elfGet hashmaliciousUnknownBrowse
                                              • 111.198.72.98
                                              arm.elfGet hashmaliciousUnknownBrowse
                                              • 115.183.107.195
                                              CHINATELECOM-ZHEJIANG-JINHUA-IDCJINHUAZHEJIANGProvincenklarm.elfGet hashmaliciousUnknownBrowse
                                              • 115.231.144.11
                                              x86_32.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                              • 183.146.210.255
                                              powerpc.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                              • 60.191.223.43
                                              mpsl.elfGet hashmaliciousMiraiBrowse
                                              • 180.188.25.140
                                              botx.spc.elfGet hashmaliciousMiraiBrowse
                                              • 61.174.249.40
                                              x86.elfGet hashmaliciousMiraiBrowse
                                              • 61.174.250.16
                                              SecuriteInfo.com.GenPack.Generic.Malware.C2.4B31CE0F.24453.27702.exeGet hashmaliciousUnknownBrowse
                                              • 60.191.208.187
                                              SecuriteInfo.com.Trojan.DownLoader29.40575.32565.11516.exeGet hashmaliciousUnknownBrowse
                                              • 60.191.236.246
                                              SecuriteInfo.com.GenPack.Generic.Malware.C2.4B31CE0F.24453.27702.exeGet hashmaliciousUnknownBrowse
                                              • 60.191.208.187
                                              SecuriteInfo.com.Trojan.DownLoader29.40575.32565.11516.exeGet hashmaliciousUnknownBrowse
                                              • 60.191.236.246
                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                              28a2c9bd18a11de089ef85a160da29e4FW_ Fwd_ Voice Mail Message - 5TH Judicial Circuit.emlGet hashmaliciousLure-BasedAttack, HTMLPhisherBrowse
                                              • 13.107.246.43
                                              • 23.52.182.8
                                              • 52.149.20.212
                                              https://chellenpunion.wordpress.com/Get hashmaliciousUnknownBrowse
                                              • 13.107.246.43
                                              • 23.52.182.8
                                              • 52.149.20.212
                                              https://multikultural.az/web/v2/index.php?query=bWVubmVuQHNlbmlvcnNvbHV0aW9uc3Z0Lm9yZw==Get hashmaliciousUnknownBrowse
                                              • 13.107.246.43
                                              • 23.52.182.8
                                              • 52.149.20.212
                                              oDisjCYpOPGet hashmaliciousXmrigBrowse
                                              • 13.107.246.43
                                              • 23.52.182.8
                                              • 52.149.20.212
                                              https://xl.guggisberg.arGet hashmaliciousUnknownBrowse
                                              • 13.107.246.43
                                              • 23.52.182.8
                                              • 52.149.20.212
                                              https://application-submit.com/form/redbullGet hashmaliciousUnknownBrowse
                                              • 13.107.246.43
                                              • 23.52.182.8
                                              • 52.149.20.212
                                              cgoaudit Files.pdfGet hashmaliciousUnknownBrowse
                                              • 13.107.246.43
                                              • 23.52.182.8
                                              • 52.149.20.212
                                              https://secure-mail.web.magnetonics.com/XYUplc3JPalpuZ2tsL0s3eW1FZTQzVXdBbkRTQlhudjJVMWlZdTlHUW51elRUVG5QOEhlMTg0MXUzb3VXWkJzRGQ2ODlFV0ZMeXBwN0txZ1lRckxxYk9XV1MvcXk2L0EvWHMyY0JKQTFTMytWdmduZ1J6aW1IOWh4eWlER21pOVJwTUhiZFdKMVJBUUhkZmswZS9mVDY0WDVGZFpRLzZTS3VWTlRqaGdqYm1hWG9QaEZWQmJ2d1RYeWxyNjNLVUVvaGtmS2pBZlYwdWtqMGtwWHJXOD0tLUlSL1J5NlA4VnkzaGRLbEYtLU1PTExESEVObm5kbC9kNzBWdS9hWEE9PQ==?cid=2289196598Get hashmaliciousKnowBe4Browse
                                              • 13.107.246.43
                                              • 23.52.182.8
                                              • 52.149.20.212
                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                              • 13.107.246.43
                                              • 23.52.182.8
                                              • 52.149.20.212
                                              http://security-microsoft.netGet hashmaliciousUnknownBrowse
                                              • 13.107.246.43
                                              • 23.52.182.8
                                              • 52.149.20.212
                                              No context
                                              Process:C:\Windows\SysWOW64\rundll32.exe
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):49120
                                              Entropy (8bit):0.0017331682157558962
                                              Encrypted:false
                                              SSDEEP:3:Ztt:T
                                              MD5:0392ADA071EB68355BED625D8F9695F3
                                              SHA1:777253141235B6C6AC92E17E297A1482E82252CC
                                              SHA-256:B1313DD95EAF63F33F86F72F09E2ECD700D11159A8693210C37470FCB84038F7
                                              SHA-512:EF659EEFCAB16221783ECB258D19801A1FF063478698CF4FCE3C9F98059CA7B1D060B0449E6FD89D3B70439D9735FA1D50088568FF46C9927DE45808250AEC2E
                                              Malicious:false
                                              Reputation:high, very likely benign file
                                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                              Process:C:\Users\user\Desktop\file.exe
                                              File Type:ASCII text, with no line terminators
                                              Category:dropped
                                              Size (bytes):5
                                              Entropy (8bit):1.5219280948873621
                                              Encrypted:false
                                              SSDEEP:3:SUn:SUn
                                              MD5:7456EE57EA536A24E49FDFB1D56359BF
                                              SHA1:3C29497C8CC2D62BB47EEFABE9FD92DB280B4CAB
                                              SHA-256:04D8966C7AAD626E657E229F411CCA5D32F69C1AE76F06E93542AC6B5EF12D47
                                              SHA-512:85C71A244C22B230106012296C2EFCAEF64B73527C7FA0AD77F662DA8A71D0F5DEE162B325EB29A56D292086CAC86D4AB84BAD0A9C18713D08B2CF521717450B
                                              Malicious:false
                                              Reputation:low
                                              Preview:1.1.6
                                              Process:C:\Windows\SysWOW64\rundll32.exe
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):49120
                                              Entropy (8bit):0.0017331682157558962
                                              Encrypted:false
                                              SSDEEP:3:Ztt:T
                                              MD5:0392ADA071EB68355BED625D8F9695F3
                                              SHA1:777253141235B6C6AC92E17E297A1482E82252CC
                                              SHA-256:B1313DD95EAF63F33F86F72F09E2ECD700D11159A8693210C37470FCB84038F7
                                              SHA-512:EF659EEFCAB16221783ECB258D19801A1FF063478698CF4FCE3C9F98059CA7B1D060B0449E6FD89D3B70439D9735FA1D50088568FF46C9927DE45808250AEC2E
                                              Malicious:false
                                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                              Process:C:\Users\user\Desktop\file.exe
                                              File Type:Composite Document File V2 Document, Cannot read section info
                                              Category:dropped
                                              Size (bytes):5120
                                              Entropy (8bit):2.99165239340215
                                              Encrypted:false
                                              SSDEEP:24:rfUxzS6gsCWO0ZVm+5fW5VQFpvUoLeANIAU4G76M:rfUxzS6L7H5yuYANIAhM
                                              MD5:085FB124768F779D3512681CE9F3C548
                                              SHA1:138CB5A671D3ADDB8A4E07E0254BF3ECD424ED09
                                              SHA-256:B7C5A6BD86BD3278D41D98D0AAB2B97BAAFA2880F5599DE82200931EE181A475
                                              SHA-512:A79A281F8C640896FFC1CED766BD024FDFD63F35DE8B355F94F69CA265C7C32F270B1B2650BE3156974D32D0373B0255D6CE8FAD6632C79ED42EB2B5D44DA6C3
                                              Malicious:false
                                              Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 27 14:30:12 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                              Category:dropped
                                              Size (bytes):2675
                                              Entropy (8bit):3.987289920103411
                                              Encrypted:false
                                              SSDEEP:48:808dFVTUqtKkHbWidAKZdA1nehwiZUklqehGy+3:80gVn8Tty
                                              MD5:AEE33A7B7060BDDCD34896B9C41936C2
                                              SHA1:E578BC07CE3E41380DB09DFEDAD6169ED390549F
                                              SHA-256:CD60AE8150F13B59B4B7C188B1D3A35FE9389883326C8DC680A8FE7B2EFCE6DE
                                              SHA-512:55ACCCC7A19A57B012A66ACAA7AADB8E386BB68C548D47717B94EBE8690A3A7F5A3464D40237AC9FB478B9FC5CF208632ADDB469EA745321FA94B51E5CC813A9
                                              Malicious:false
                                              Preview:L..................F.@.. ...$+.,....f._@.@......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EWXX..PROGRA~1..t......O.I{Y.{....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V{Y.{....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.V..Chrome..>......CW.V{Y.{....M.....................g.u.C.h.r.o.m.e.....`.1.....EW.V..APPLIC~1..H......CW.V{Y.{..........................g.u.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V{Y.{............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 27 14:30:12 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                              Category:dropped
                                              Size (bytes):2677
                                              Entropy (8bit):4.003475499242156
                                              Encrypted:false
                                              SSDEEP:48:8z8dFVTUqtKkHbWidAKZdA1geh/iZUkAQkqehdy+2:8zgVn839Qgy
                                              MD5:3FB72F2F630C706E268FB3138C90CEFC
                                              SHA1:887670A3460E2CFA8873E51C6F4B621A3F0FD026
                                              SHA-256:E7824CD693E366F2643A1D177304CF79C78A17DEAB2989510BE687A7E8E3BF97
                                              SHA-512:A90AB92690F5AD3A918734861AA81CB7F4388AA975223C7189F1CDB240D3096DF9D5B918F96437D38613931A79904AC5EFF84A525CBBF01171D5C7B7D569D649
                                              Malicious:false
                                              Preview:L..................F.@.. ...$+.,.....qS@.@......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EWXX..PROGRA~1..t......O.I{Y.{....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V{Y.{....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.V..Chrome..>......CW.V{Y.{....M.....................g.u.C.h.r.o.m.e.....`.1.....EW.V..APPLIC~1..H......CW.V{Y.{..........................g.u.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V{Y.{............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 09:52:18 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                              Category:dropped
                                              Size (bytes):2691
                                              Entropy (8bit):4.012881563096724
                                              Encrypted:false
                                              SSDEEP:48:878dFVTUqtKCHbWidAKZdA148eh7sFiZUkmgqeh7sXy+BX:87gVn8TnJy
                                              MD5:F902C2EC7B5D1141CA00BE9FAB18B149
                                              SHA1:9A82040C7FD8378F228DA9CCF395C439DAA1AC41
                                              SHA-256:D5191C819AF784D88CCAB586783E4A2A420C6ED5676925A38A2075388869B730
                                              SHA-512:5B93AF423435F445BA8C1C439791C1749E9404536D9E3CDD8876D3DBD90AB349FBDB03F796BAE5695DDBBCE232259CBD9057082DC011DCD924210652B55FB359
                                              Malicious:false
                                              Preview:L..................F.@.. ...$+.,....s4..z.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EWXX..PROGRA~1..t......O.I{Y.{....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V{Y.{....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.V..Chrome..>......CW.V{Y.{....M.....................g.u.C.h.r.o.m.e.....`.1.....EW.V..APPLIC~1..H......CW.V{Y.{..........................g.u.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VEW.V............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 27 14:30:12 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                              Category:dropped
                                              Size (bytes):2679
                                              Entropy (8bit):4.002144044226394
                                              Encrypted:false
                                              SSDEEP:48:8B8dFVTUqtKkHbWidAKZdA1lehDiZUkwqehhy+R:8BgVn8yPy
                                              MD5:3A82914F64DAC2444589FA46EDA2F22A
                                              SHA1:C2866EF21A2AD5B4AF111155229631DAC7E053C9
                                              SHA-256:BA5C72E74CF6923A0BB0A0D4C4C72C7B3722328C2DDFD1FE404A1E1C84BBDD04
                                              SHA-512:48D2B345CAF4A0AAA3987E083BFF537E9E6EB5D40C89A46E4DFAF32A41DB33ED563A16B8F5378615DBDB14EEF947C82607E8461C38F0199952C33493D00E4FA7
                                              Malicious:false
                                              Preview:L..................F.@.. ...$+.,......M@.@......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EWXX..PROGRA~1..t......O.I{Y.{....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V{Y.{....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.V..Chrome..>......CW.V{Y.{....M.....................g.u.C.h.r.o.m.e.....`.1.....EW.V..APPLIC~1..H......CW.V{Y.{..........................g.u.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V{Y.{............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 27 14:30:12 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                              Category:dropped
                                              Size (bytes):2679
                                              Entropy (8bit):3.9903076320488964
                                              Encrypted:false
                                              SSDEEP:48:8O8dFVTUqtKkHbWidAKZdA17ehBiZUk1W1qehzy+C:8OgVn8S9Ty
                                              MD5:EA9EC3FA15D37C9633070CE98C4AF15C
                                              SHA1:80E420F3ECB4C431F6EDE725C77CB9C5C70ADC9F
                                              SHA-256:C0068999E9BF51DBC3CBAC51D27EB77A6162AB371801108AE52D72BBE74E09A7
                                              SHA-512:676A22D138F066095D5284B0924FD5F4B2F6B9C8D21D2B5CB7115024E9F7E2C9D3682FD79C90D5C2C98B503780F4F103BEF6B6C6395F1FB1ECA9E35D4DE4F0CC
                                              Malicious:false
                                              Preview:L..................F.@.. ...$+.,....^.Y@.@......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EWXX..PROGRA~1..t......O.I{Y.{....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V{Y.{....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.V..Chrome..>......CW.V{Y.{....M.....................g.u.C.h.r.o.m.e.....`.1.....EW.V..APPLIC~1..H......CW.V{Y.{..........................g.u.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V{Y.{............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Nov 27 14:30:12 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                              Category:dropped
                                              Size (bytes):2681
                                              Entropy (8bit):3.998118697798877
                                              Encrypted:false
                                              SSDEEP:48:8n8dFVTUqtKkHbWidAKZdA1duTiehOuTbbiZUk5OjqehOuTbJy+yT+:8ngVn8qTLTbxWOvTbJy7T
                                              MD5:D2780D4058A6CF048F50F8CC59572BE0
                                              SHA1:6C131897CF8EA0748ED5558914184436E25E5F19
                                              SHA-256:3ADE60DDAC9DBE71F109E7D2BC60883733FE1B4092ABEC617EF571EE2116F5CF
                                              SHA-512:E35AC5A2EF8736F82023CF98BDD5E77A5972D63A6752C82B5143BE05C6B7F5C3F125C19EB5212EE22569322D1444F1089D13E0861764C877BF9043B162DD2BA6
                                              Malicious:false
                                              Preview:L..................F.@.. ...$+.,....%.C@.@......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EWXX..PROGRA~1..t......O.I{Y.{....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V{Y.{....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.V..Chrome..>......CW.V{Y.{....M.....................g.u.C.h.r.o.m.e.....`.1.....EW.V..APPLIC~1..H......CW.V{Y.{..........................g.u.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V{Y.{............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                              Process:C:\Users\user\Desktop\file.exe
                                              File Type:ASCII text, with no line terminators
                                              Category:dropped
                                              Size (bytes):5
                                              Entropy (8bit):1.5219280948873621
                                              Encrypted:false
                                              SSDEEP:3:SUn:SUn
                                              MD5:7456EE57EA536A24E49FDFB1D56359BF
                                              SHA1:3C29497C8CC2D62BB47EEFABE9FD92DB280B4CAB
                                              SHA-256:04D8966C7AAD626E657E229F411CCA5D32F69C1AE76F06E93542AC6B5EF12D47
                                              SHA-512:85C71A244C22B230106012296C2EFCAEF64B73527C7FA0AD77F662DA8A71D0F5DEE162B325EB29A56D292086CAC86D4AB84BAD0A9C18713D08B2CF521717450B
                                              Malicious:false
                                              Preview:1.1.6
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                              Category:downloaded
                                              Size (bytes):1150
                                              Entropy (8bit):2.5923925831557617
                                              Encrypted:false
                                              SSDEEP:12:tkraaaaaaY4L9CLokMb9qZV/+yd/yb/fhgP/oQEganwkYSM5+V5n:taE4ZGoHEZdvlyTfOnoQwnw4/H
                                              MD5:4141676E259D53AE9A2D05823614163F
                                              SHA1:A239CE7D1E5769EB7469CB70CFE60EDE0FF3DA39
                                              SHA-256:E918DA41979E752F73E562FD69984B2F7F330AD7C3C449D3DC865468488461B5
                                              SHA-512:90AE06F114F78723D92396DE3AD40CD06791FDE8DD5690415A8AC374C57E0857596101B7D6BF9E6CF802E49B81C23BA66A66B85770B2A75714A70DB0A7C0C183
                                              Malicious:false
                                              URL:https://icafe8.kf5.com/favicon.ico
                                              Preview:............ .h.......(....... ..... ......................................................................................................................................................................Z..h..h..h..h..h..h..h.....V................r.............................4........d......Z.....@......................................L.....L.....j...............................................x........(...............................................4........>...............................................J.....................................................................T...............................\...........................................>.....(....................................................................................................................................................n........`.....................................................................
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                              Category:dropped
                                              Size (bytes):1150
                                              Entropy (8bit):2.5923925831557617
                                              Encrypted:false
                                              SSDEEP:12:tkraaaaaaY4L9CLokMb9qZV/+yd/yb/fhgP/oQEganwkYSM5+V5n:taE4ZGoHEZdvlyTfOnoQwnw4/H
                                              MD5:4141676E259D53AE9A2D05823614163F
                                              SHA1:A239CE7D1E5769EB7469CB70CFE60EDE0FF3DA39
                                              SHA-256:E918DA41979E752F73E562FD69984B2F7F330AD7C3C449D3DC865468488461B5
                                              SHA-512:90AE06F114F78723D92396DE3AD40CD06791FDE8DD5690415A8AC374C57E0857596101B7D6BF9E6CF802E49B81C23BA66A66B85770B2A75714A70DB0A7C0C183
                                              Malicious:false
                                              Preview:............ .h.......(....... ..... ......................................................................................................................................................................Z..h..h..h..h..h..h..h.....V................r.............................4........d......Z.....@......................................L.....L.....j...............................................x........(...............................................4........>...............................................J.....................................................................T...............................\...........................................>.....(....................................................................................................................................................n........`.....................................................................
                                              File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                              Entropy (8bit):4.203533584675629
                                              TrID:
                                              • Win32 Executable (generic) a (10002005/4) 99.15%
                                              • Win32 Executable Microsoft Visual Basic 6 (82127/2) 0.81%
                                              • Generic Win/DOS Executable (2004/3) 0.02%
                                              • DOS Executable Generic (2002/1) 0.02%
                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                              File name:file.exe
                                              File size:32'768 bytes
                                              MD5:63399c74c5dda6fa8276ded35b5118b9
                                              SHA1:851d0792a3bd617846f27a55b77058ddc8a83890
                                              SHA256:d121605217cfec4a341b4b889ec374d6bc0be6b93886e4a6788865f9022be50a
                                              SHA512:7e5524e7c75030b98c53aeadc3d6f6a45c3167fd7f9aeb2029670f619b36bb848822a8f457bc6b696c88115229f7b2bea6da8e2398bcfaf8dd48ffc253cebaa5
                                              SSDEEP:768:P45UMrFV1yQlNBqHpBtzs2N77F/WTI+owQ:UJrFV1yQlzqztzsJo
                                              TLSH:DBE295E2AD141467F202CAF6E8619BB258DA3C371680CD4AE7CE6F1C29755D361F072B
                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........K...*...*...*...6...*...5...*..t5...*..Rich.*..................PE..L....M.\.................P... ...............`....@........
                                              Icon Hash:90cecececece8eb0
                                              Entrypoint:0x4014c8
                                              Entrypoint Section:.text
                                              Digitally signed:false
                                              Imagebase:0x400000
                                              Subsystem:windows gui
                                              Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                              DLL Characteristics:
                                              Time Stamp:0x5CFE4DB5 [Mon Jun 10 12:31:49 2019 UTC]
                                              TLS Callbacks:
                                              CLR (.Net) Version:
                                              OS Version Major:4
                                              OS Version Minor:0
                                              File Version Major:4
                                              File Version Minor:0
                                              Subsystem Version Major:4
                                              Subsystem Version Minor:0
                                              Import Hash:fb7c144ac94c7da0fce62e3df10c5951
                                              Instruction
                                              push 00402148h
                                              call 00007FF0ED0F5DF5h
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              xor byte ptr [eax], al
                                              add byte ptr [eax], al
                                              cmp byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              sahf
                                              cmp al, 55h
                                              in al, 48h
                                              mov ch, 4Bh
                                              mov dword ptr [399D2573h], eax
                                              pop edx
                                              mov byte ptr [0000000Ch], al
                                              add byte ptr [eax], al
                                              add byte ptr [ecx], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [ecx+31CCB3A4h], bh
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add byte ptr [eax], al
                                              add bh, bh
                                              int3
                                              xor dword ptr [eax], eax
                                              add dl, bh
                                              NameVirtual AddressVirtual Size Is in Section
                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x54140x28.text
                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x70000xe1c.rsrc
                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x2300x20
                                              IMAGE_DIRECTORY_ENTRY_IAT0x10000x154.text
                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                              .text0x10000x4a540x5000e946e43ae661af2dc44053a6b597fc05False0.345703125data5.308316675415223IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                              .data0x60000xad00x1000620f0b67a91f7f74151bc5be745b7110False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                              .rsrc0x70000xe1c0x100080d72887cd8cebdafd50507b001f010aFalse0.25341796875Windows boot log, header size 0x5cfe4db4, 0x30000 valid bytes3.610878819412257IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                              NameRVASizeTypeLanguageCountryZLIB Complexity
                                              RT_ICON0x73a80xa74Device independent bitmap graphic, 42 x 62 x 8, image size 0, resolution 3780 x 3780 px/m0.20366218236173392
                                              RT_GROUP_ICON0x73940x14data1.25
                                              RT_VERSION0x70f00x2a4dataChineseChina0.6183431952662722
                                              DLLImport
                                              MSVBVM60.DLL__vbaVarTstGt, __vbaStrI2, _CIcos, _adj_fptan, __vbaVarMove, __vbaFreeVar, __vbaFreeVarList, __vbaEnd, _adj_fdiv_m64, __vbaNextEachVar, __vbaFreeObjList, __vbaLineInputVar, _adj_fprem1, __vbaStrCat, __vbaSetSystemError, __vbaHresultCheckObj, _adj_fdiv_m32, __vbaExitProc, __vbaObjSet, __vbaOnError, _adj_fdiv_m16i, _adj_fdivr_m16i, __vbaFPFix, __vbaBoolVarNull, _CIsin, __vbaChkstk, __vbaFileClose, EVENT_SINK_AddRef, __vbaObjVar, DllFunctionCall, _adj_fpatan, __vbaStrR8, EVENT_SINK_Release, _CIsqrt, __vbaObjIs, EVENT_SINK_QueryInterface, __vbaExceptHandler, __vbaPrintFile, _adj_fprem, _adj_fdivr_m64, __vbaFPException, __vbaInStrVar, __vbaVarCat, _CIlog, __vbaErrorOverflow, __vbaFileOpen, __vbaR8Str, __vbaVarLateMemCallLdRf, __vbaNew2, _adj_fdiv_m32i, _adj_fdivr_m32i, __vbaFreeStrList, _adj_fdivr_m32, _adj_fdiv_r, __vbaVarTstNe, __vbaVarSetVar, __vbaLateMemCall, __vbaVarDup, __vbaStrToAnsi, __vbaFpI4, __vbaVarLateMemCallLd, __vbaUnkVar, __vbaVarCopy, __vbaVarSetObjAddref, _CIatan, __vbaStrMove, __vbaForEachVar, _allmul, _CItan, __vbaAryUnlock, _CIexp, __vbaFreeObj, __vbaFreeStr
                                              Language of compilation systemCountry where language is spokenMap
                                              ChineseChina
                                              TimestampSource PortDest PortSource IPDest IP
                                              Nov 27, 2024 16:29:58.610186100 CET49676443192.168.2.1120.189.173.3
                                              Nov 27, 2024 16:29:58.922430992 CET49676443192.168.2.1120.189.173.3
                                              Nov 27, 2024 16:29:59.531757116 CET49676443192.168.2.1120.189.173.3
                                              Nov 27, 2024 16:29:59.578603983 CET49671443192.168.2.11204.79.197.203
                                              Nov 27, 2024 16:29:59.937968969 CET49673443192.168.2.11173.222.162.42
                                              Nov 27, 2024 16:30:00.734843016 CET49676443192.168.2.1120.189.173.3
                                              Nov 27, 2024 16:30:03.141035080 CET49676443192.168.2.1120.189.173.3
                                              Nov 27, 2024 16:30:04.553680897 CET49707443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:04.553725958 CET4434970713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:04.553793907 CET49707443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:04.554160118 CET49707443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:04.554173946 CET4434970713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:05.476155996 CET49708820192.168.2.1160.191.236.246
                                              Nov 27, 2024 16:30:05.599217892 CET8204970860.191.236.246192.168.2.11
                                              Nov 27, 2024 16:30:05.599315882 CET49708820192.168.2.1160.191.236.246
                                              Nov 27, 2024 16:30:05.616195917 CET49708820192.168.2.1160.191.236.246
                                              Nov 27, 2024 16:30:05.736246109 CET8204970860.191.236.246192.168.2.11
                                              Nov 27, 2024 16:30:06.354391098 CET4434970713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:06.354958057 CET49707443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:06.361361980 CET49707443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:06.361375093 CET4434970713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:06.361690998 CET4434970713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:06.373857975 CET49707443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:06.419337034 CET4434970713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:06.840097904 CET4434970713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:06.840128899 CET4434970713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:06.840145111 CET4434970713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:06.840221882 CET49707443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:06.840221882 CET49707443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:06.840251923 CET4434970713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:06.840661049 CET49707443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:07.026665926 CET4434970713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:07.026695967 CET4434970713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:07.026844025 CET49707443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:07.026844025 CET49707443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:07.026890039 CET4434970713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:07.027044058 CET49707443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:07.111001015 CET4434970713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:07.111022949 CET4434970713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:07.111139059 CET49707443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:07.111157894 CET4434970713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:07.111330032 CET49707443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:07.187808037 CET8204970860.191.236.246192.168.2.11
                                              Nov 27, 2024 16:30:07.188215017 CET49708820192.168.2.1160.191.236.246
                                              Nov 27, 2024 16:30:07.210853100 CET4434970713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:07.210882902 CET4434970713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:07.210998058 CET49707443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:07.210998058 CET49707443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:07.211019993 CET4434970713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:07.211122036 CET49707443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:07.246282101 CET4434970713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:07.246340990 CET4434970713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:07.246381044 CET49707443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:07.246411085 CET4434970713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:07.246426105 CET49707443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:07.247164011 CET49707443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:07.264750004 CET4434970713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:07.264811039 CET4434970713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:07.264837027 CET49707443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:07.264844894 CET4434970713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:07.264899969 CET49707443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:07.290477037 CET4434970713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:07.290529966 CET4434970713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:07.290582895 CET49707443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:07.290616989 CET4434970713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:07.290637016 CET49707443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:07.294101000 CET49707443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:07.400219917 CET4434970713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:07.400279045 CET4434970713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:07.400434971 CET49707443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:07.400434971 CET49707443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:07.400473118 CET4434970713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:07.400631905 CET49707443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:07.417162895 CET4434970713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:07.417181969 CET4434970713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:07.417263985 CET49707443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:07.417295933 CET4434970713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:07.417478085 CET49707443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:07.432152987 CET4434970713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:07.432171106 CET4434970713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:07.432440042 CET49707443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:07.432470083 CET4434970713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:07.432516098 CET49707443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:07.447336912 CET4434970713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:07.447407007 CET4434970713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:07.447427034 CET49707443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:07.447439909 CET4434970713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:07.447494030 CET49707443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:07.448143959 CET49707443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:07.460532904 CET4434970713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:07.460582018 CET4434970713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:07.460625887 CET49707443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:07.460648060 CET4434970713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:07.460689068 CET49707443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:07.460705042 CET49707443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:07.464654922 CET4434970713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:07.464792967 CET4434970713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:07.464880943 CET49707443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:07.472295046 CET49707443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:07.472317934 CET4434970713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:07.566842079 CET49709443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:07.566895962 CET4434970913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:07.567784071 CET49709443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:07.568887949 CET49710443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:07.568931103 CET4434971013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:07.568989992 CET49710443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:07.570822001 CET49711443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:07.570832968 CET4434971113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:07.570895910 CET49711443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:07.571618080 CET49712443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:07.571671009 CET4434971213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:07.572137117 CET49712443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:07.576672077 CET49713443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:07.576704025 CET4434971313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:07.576766968 CET49713443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:07.576992035 CET49713443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:07.577007055 CET4434971313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:07.577748060 CET49709443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:07.577764034 CET4434970913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:07.577837944 CET49710443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:07.577857018 CET4434971013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:07.577923059 CET49711443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:07.577929020 CET4434971113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:07.578008890 CET49712443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:07.578026056 CET4434971213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:07.953573942 CET49676443192.168.2.1120.189.173.3
                                              Nov 27, 2024 16:30:08.276173115 CET49708820192.168.2.1160.191.236.246
                                              Nov 27, 2024 16:30:09.187881947 CET49671443192.168.2.11204.79.197.203
                                              Nov 27, 2024 16:30:09.333223104 CET4434971113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:09.333811998 CET49711443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:09.333827019 CET4434971113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:09.334327936 CET49711443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:09.334332943 CET4434971113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:09.374408007 CET4434971013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:09.374852896 CET49710443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:09.374900103 CET4434971013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:09.375468016 CET49710443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:09.375484943 CET4434971013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:09.460510969 CET4434971213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:09.461858988 CET49712443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:09.461890936 CET4434971213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:09.462187052 CET4434970913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:09.462429047 CET49712443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:09.462445021 CET4434971213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:09.463404894 CET49709443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:09.463421106 CET4434970913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:09.463885069 CET49709443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:09.463891029 CET4434970913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:09.547288895 CET49673443192.168.2.11173.222.162.42
                                              Nov 27, 2024 16:30:09.571441889 CET4434971313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:09.574578047 CET49713443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:09.574615955 CET4434971313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:09.575206041 CET49713443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:09.575213909 CET4434971313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:09.782872915 CET4434971113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:09.782916069 CET4434971113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:09.782996893 CET49711443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:09.783009052 CET4434971113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:09.783090115 CET49711443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:09.783447981 CET49711443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:09.783452988 CET4434971113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:09.783463955 CET49711443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:09.783616066 CET4434971113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:09.783647060 CET4434971113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:09.783693075 CET49711443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:09.820875883 CET4434971013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:09.821068048 CET4434971013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:09.821347952 CET49710443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:09.821377993 CET49710443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:09.821377993 CET49710443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:09.821393967 CET4434971013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:09.821402073 CET4434971013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:09.832153082 CET49714443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:09.832202911 CET4434971413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:09.832268953 CET49714443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:09.832350969 CET49715443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:09.832396030 CET4434971513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:09.832532883 CET49714443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:09.832551003 CET4434971413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:09.832552910 CET49715443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:09.832703114 CET49715443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:09.832720041 CET4434971513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:09.919583082 CET4434971213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:09.919612885 CET4434971213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:09.919667959 CET49712443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:09.919691086 CET4434971213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:09.919997931 CET49712443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:09.920015097 CET4434971213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:09.920023918 CET49712443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:09.920169115 CET4434971213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:09.920195103 CET4434971213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:09.920242071 CET49712443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:09.921482086 CET4434970913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:09.921510935 CET4434970913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:09.921571970 CET4434970913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:09.921603918 CET49709443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:09.921632051 CET49709443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:09.921900034 CET49709443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:09.921917915 CET4434970913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:09.921928883 CET49709443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:09.921933889 CET4434970913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:09.923719883 CET49716443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:09.923744917 CET4434971613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:09.923825026 CET49716443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:09.924108028 CET49716443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:09.924122095 CET4434971613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:09.926002026 CET49717443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:09.926033974 CET4434971713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:09.926173925 CET49717443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:09.926558018 CET49717443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:09.926570892 CET4434971713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:10.213243961 CET4434971313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:10.213336945 CET4434971313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:10.213419914 CET49713443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:10.309245110 CET49713443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:10.309278965 CET4434971313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:10.309302092 CET49713443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:10.309309006 CET4434971313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:10.523364067 CET49718443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:10.523416996 CET4434971813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:10.523637056 CET49718443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:11.098628998 CET49718443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:11.098658085 CET4434971813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:11.787648916 CET4434971713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:11.788113117 CET49717443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:11.788136005 CET4434971713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:11.788737059 CET49717443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:11.788743973 CET4434971713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:11.822705030 CET4434971413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:11.824804068 CET49714443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:11.824841976 CET4434971413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:11.825819016 CET49714443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:11.825829029 CET4434971413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:11.848834991 CET4434971613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:11.849334955 CET49716443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:11.849359989 CET4434971613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:11.849791050 CET49716443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:11.849797010 CET4434971613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:11.948427916 CET49725443192.168.2.11106.75.91.144
                                              Nov 27, 2024 16:30:11.948470116 CET44349725106.75.91.144192.168.2.11
                                              Nov 27, 2024 16:30:11.948532104 CET49725443192.168.2.11106.75.91.144
                                              Nov 27, 2024 16:30:11.949573994 CET49726443192.168.2.11106.75.91.144
                                              Nov 27, 2024 16:30:11.949620008 CET44349726106.75.91.144192.168.2.11
                                              Nov 27, 2024 16:30:11.949670076 CET49726443192.168.2.11106.75.91.144
                                              Nov 27, 2024 16:30:11.950058937 CET49726443192.168.2.11106.75.91.144
                                              Nov 27, 2024 16:30:11.950077057 CET44349726106.75.91.144192.168.2.11
                                              Nov 27, 2024 16:30:11.950404882 CET49725443192.168.2.11106.75.91.144
                                              Nov 27, 2024 16:30:11.950417042 CET44349725106.75.91.144192.168.2.11
                                              Nov 27, 2024 16:30:12.084512949 CET44349706173.222.162.42192.168.2.11
                                              Nov 27, 2024 16:30:12.084594965 CET49706443192.168.2.11173.222.162.42
                                              Nov 27, 2024 16:30:12.458785057 CET4434971413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:12.458862066 CET4434971413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:12.462126017 CET49714443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:12.462126017 CET49714443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:12.462183952 CET49714443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:12.462203026 CET4434971413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:12.465123892 CET49727443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:12.465146065 CET4434971613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:12.465159893 CET4434972713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:12.465219975 CET4434971613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:12.465296984 CET49727443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:12.465612888 CET49716443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:12.465825081 CET49727443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:12.465827942 CET49716443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:12.465840101 CET4434972713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:12.465842962 CET4434971613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:12.465914011 CET49716443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:12.465919971 CET4434971613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:12.468065977 CET49728443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:12.468075037 CET4434972813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:12.468163967 CET49728443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:12.468393087 CET49728443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:12.468405008 CET4434972813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:13.126023054 CET4434971813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:13.128314018 CET49718443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:13.128331900 CET4434971813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:13.128837109 CET49718443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:13.128842115 CET4434971813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:13.584813118 CET4434971813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:13.584887028 CET4434971813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:13.584981918 CET49718443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:13.658212900 CET49718443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:13.658227921 CET4434971813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:13.658247948 CET49718443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:13.658253908 CET4434971813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:13.684215069 CET49729443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:13.684242964 CET4434972913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:13.684310913 CET49729443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:13.685106039 CET49729443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:13.685118914 CET4434972913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:13.742166996 CET44349726106.75.91.144192.168.2.11
                                              Nov 27, 2024 16:30:13.748460054 CET49726443192.168.2.11106.75.91.144
                                              Nov 27, 2024 16:30:13.748492956 CET44349726106.75.91.144192.168.2.11
                                              Nov 27, 2024 16:30:13.749715090 CET44349726106.75.91.144192.168.2.11
                                              Nov 27, 2024 16:30:13.749777079 CET49726443192.168.2.11106.75.91.144
                                              Nov 27, 2024 16:30:13.754776955 CET49726443192.168.2.11106.75.91.144
                                              Nov 27, 2024 16:30:13.754853964 CET44349726106.75.91.144192.168.2.11
                                              Nov 27, 2024 16:30:13.755134106 CET49726443192.168.2.11106.75.91.144
                                              Nov 27, 2024 16:30:13.755142927 CET44349726106.75.91.144192.168.2.11
                                              Nov 27, 2024 16:30:13.781332016 CET44349725106.75.91.144192.168.2.11
                                              Nov 27, 2024 16:30:13.781934977 CET49725443192.168.2.11106.75.91.144
                                              Nov 27, 2024 16:30:13.781956911 CET44349725106.75.91.144192.168.2.11
                                              Nov 27, 2024 16:30:13.783364058 CET44349725106.75.91.144192.168.2.11
                                              Nov 27, 2024 16:30:13.783427954 CET49725443192.168.2.11106.75.91.144
                                              Nov 27, 2024 16:30:13.784912109 CET49725443192.168.2.11106.75.91.144
                                              Nov 27, 2024 16:30:13.785451889 CET44349725106.75.91.144192.168.2.11
                                              Nov 27, 2024 16:30:13.805054903 CET49726443192.168.2.11106.75.91.144
                                              Nov 27, 2024 16:30:13.825297117 CET49725443192.168.2.11106.75.91.144
                                              Nov 27, 2024 16:30:13.825325012 CET44349725106.75.91.144192.168.2.11
                                              Nov 27, 2024 16:30:13.867240906 CET49725443192.168.2.11106.75.91.144
                                              Nov 27, 2024 16:30:14.252904892 CET4434972713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:14.253578901 CET49727443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:14.253602028 CET4434972713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:14.254344940 CET49727443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:14.254353046 CET4434972713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:14.339071989 CET4434972813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:14.339730978 CET49728443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:14.339750051 CET4434972813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:14.340931892 CET49728443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:14.340938091 CET4434972813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:14.477420092 CET4434971713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:14.477489948 CET4434971713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:14.477603912 CET49717443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:14.477741003 CET49717443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:14.477757931 CET4434971713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:14.477777958 CET49717443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:14.477782965 CET4434971713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:14.481053114 CET49731443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:14.481095076 CET4434973113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:14.481436968 CET49731443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:14.481594086 CET49731443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:14.481606960 CET4434973113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:14.610013962 CET44349726106.75.91.144192.168.2.11
                                              Nov 27, 2024 16:30:14.610035896 CET44349726106.75.91.144192.168.2.11
                                              Nov 27, 2024 16:30:14.610044003 CET44349726106.75.91.144192.168.2.11
                                              Nov 27, 2024 16:30:14.610081911 CET44349726106.75.91.144192.168.2.11
                                              Nov 27, 2024 16:30:14.610104084 CET44349726106.75.91.144192.168.2.11
                                              Nov 27, 2024 16:30:14.610102892 CET49726443192.168.2.11106.75.91.144
                                              Nov 27, 2024 16:30:14.610115051 CET44349726106.75.91.144192.168.2.11
                                              Nov 27, 2024 16:30:14.610132933 CET44349726106.75.91.144192.168.2.11
                                              Nov 27, 2024 16:30:14.610143900 CET49726443192.168.2.11106.75.91.144
                                              Nov 27, 2024 16:30:14.610161066 CET49726443192.168.2.11106.75.91.144
                                              Nov 27, 2024 16:30:14.610187054 CET49726443192.168.2.11106.75.91.144
                                              Nov 27, 2024 16:30:14.611517906 CET49726443192.168.2.11106.75.91.144
                                              Nov 27, 2024 16:30:14.611540079 CET44349726106.75.91.144192.168.2.11
                                              Nov 27, 2024 16:30:14.707089901 CET4434972713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:14.707160950 CET4434972713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:14.707233906 CET49727443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:14.707446098 CET49727443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:14.707468033 CET4434972713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:14.714438915 CET49732443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:14.714494944 CET4434973213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:14.714572906 CET49732443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:14.714905977 CET49732443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:14.714922905 CET4434973213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:14.798073053 CET4434972813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:14.798145056 CET4434972813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:14.798425913 CET49728443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:14.798465014 CET49728443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:14.798485041 CET4434972813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:14.798500061 CET49728443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:14.798505068 CET4434972813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:14.801248074 CET49733443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:14.801281929 CET4434973313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:14.801405907 CET49733443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:14.801561117 CET49733443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:14.801573038 CET4434973313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:14.858032942 CET49725443192.168.2.11106.75.91.144
                                              Nov 27, 2024 16:30:14.899341106 CET44349725106.75.91.144192.168.2.11
                                              Nov 27, 2024 16:30:15.191576004 CET49734443192.168.2.11142.250.181.100
                                              Nov 27, 2024 16:30:15.191602945 CET44349734142.250.181.100192.168.2.11
                                              Nov 27, 2024 16:30:15.191984892 CET49734443192.168.2.11142.250.181.100
                                              Nov 27, 2024 16:30:15.192228079 CET49734443192.168.2.11142.250.181.100
                                              Nov 27, 2024 16:30:15.192244053 CET44349734142.250.181.100192.168.2.11
                                              Nov 27, 2024 16:30:15.433892965 CET44349725106.75.91.144192.168.2.11
                                              Nov 27, 2024 16:30:15.433978081 CET44349725106.75.91.144192.168.2.11
                                              Nov 27, 2024 16:30:15.434036970 CET49725443192.168.2.11106.75.91.144
                                              Nov 27, 2024 16:30:15.434581041 CET4434972913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:15.436178923 CET49729443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:15.436193943 CET4434972913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:15.436825991 CET49729443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:15.436830997 CET4434972913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:15.437588930 CET49725443192.168.2.11106.75.91.144
                                              Nov 27, 2024 16:30:15.437616110 CET44349725106.75.91.144192.168.2.11
                                              Nov 27, 2024 16:30:15.640814066 CET4434971513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:15.653075933 CET49715443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:15.653120041 CET4434971513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:15.653729916 CET49715443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:15.653736115 CET4434971513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:16.057029009 CET4434972913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:16.057125092 CET4434972913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:16.057223082 CET49729443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:16.152729988 CET4434971513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:16.152801991 CET4434971513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:16.152957916 CET49715443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:16.288892984 CET49735443192.168.2.11106.75.91.144
                                              Nov 27, 2024 16:30:16.288957119 CET44349735106.75.91.144192.168.2.11
                                              Nov 27, 2024 16:30:16.289014101 CET49735443192.168.2.11106.75.91.144
                                              Nov 27, 2024 16:30:16.289302111 CET49735443192.168.2.11106.75.91.144
                                              Nov 27, 2024 16:30:16.289323092 CET44349735106.75.91.144192.168.2.11
                                              Nov 27, 2024 16:30:16.291465044 CET49729443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:16.291486979 CET4434972913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:16.291506052 CET49729443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:16.291512012 CET4434972913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:16.293253899 CET49715443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:16.293292046 CET4434971513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:16.293308020 CET49715443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:16.293318033 CET4434971513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:16.314666033 CET49737443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:16.314722061 CET4434973713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:16.314796925 CET49737443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:16.326236010 CET49737443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:16.326271057 CET4434973713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:16.328071117 CET49738443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:16.328121901 CET4434973813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:16.328193903 CET49738443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:16.328408957 CET49738443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:16.328423023 CET4434973813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:16.359790087 CET4434973113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:16.406104088 CET49731443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:16.406125069 CET4434973113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:16.406780005 CET49731443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:16.406788111 CET4434973113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:16.672458887 CET4434973213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:16.673818111 CET49732443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:16.673860073 CET4434973213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:16.675071001 CET49732443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:16.675079107 CET4434973213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:16.716736078 CET4434973313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:16.728729010 CET49733443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:16.728761911 CET4434973313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:16.729464054 CET49733443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:16.729470968 CET4434973313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:16.814213991 CET4434973113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:16.814296961 CET4434973113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:16.814344883 CET49731443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:16.815330982 CET49731443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:16.815346956 CET4434973113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:16.815360069 CET49731443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:16.815366030 CET4434973113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:16.822057962 CET49739443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:16.822117090 CET4434973913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:16.822177887 CET49739443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:16.823066950 CET49739443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:16.823103905 CET4434973913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:16.957318068 CET44349734142.250.181.100192.168.2.11
                                              Nov 27, 2024 16:30:16.957633972 CET49734443192.168.2.11142.250.181.100
                                              Nov 27, 2024 16:30:16.957645893 CET44349734142.250.181.100192.168.2.11
                                              Nov 27, 2024 16:30:16.958671093 CET44349734142.250.181.100192.168.2.11
                                              Nov 27, 2024 16:30:16.958730936 CET49734443192.168.2.11142.250.181.100
                                              Nov 27, 2024 16:30:16.960486889 CET49734443192.168.2.11142.250.181.100
                                              Nov 27, 2024 16:30:16.960580111 CET44349734142.250.181.100192.168.2.11
                                              Nov 27, 2024 16:30:16.968818903 CET49740443192.168.2.1123.52.182.8
                                              Nov 27, 2024 16:30:16.968872070 CET4434974023.52.182.8192.168.2.11
                                              Nov 27, 2024 16:30:16.968939066 CET49740443192.168.2.1123.52.182.8
                                              Nov 27, 2024 16:30:16.971757889 CET49740443192.168.2.1123.52.182.8
                                              Nov 27, 2024 16:30:16.971775055 CET4434974023.52.182.8192.168.2.11
                                              Nov 27, 2024 16:30:17.008030891 CET49734443192.168.2.11142.250.181.100
                                              Nov 27, 2024 16:30:17.008047104 CET44349734142.250.181.100192.168.2.11
                                              Nov 27, 2024 16:30:17.054920912 CET49734443192.168.2.11142.250.181.100
                                              Nov 27, 2024 16:30:17.116781950 CET4434973213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:17.116871119 CET4434973213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:17.116915941 CET49732443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:17.128875971 CET49732443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:17.128900051 CET4434973213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:17.128914118 CET49732443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:17.128921032 CET4434973213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:17.164892912 CET49741443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:17.164958954 CET4434974113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:17.165029049 CET49741443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:17.166673899 CET49741443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:17.166717052 CET4434974113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:17.323566914 CET4434973313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:17.323669910 CET4434973313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:17.323723078 CET49733443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:17.323862076 CET49733443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:17.323894024 CET4434973313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:17.323913097 CET49733443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:17.323920965 CET4434973313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:17.326267004 CET49742443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:17.326308966 CET4434974213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:17.326391935 CET49742443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:17.326548100 CET49742443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:17.326560974 CET4434974213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:17.554913044 CET49676443192.168.2.1120.189.173.3
                                              Nov 27, 2024 16:30:18.085360050 CET44349735106.75.91.144192.168.2.11
                                              Nov 27, 2024 16:30:18.085659981 CET49735443192.168.2.11106.75.91.144
                                              Nov 27, 2024 16:30:18.085716009 CET44349735106.75.91.144192.168.2.11
                                              Nov 27, 2024 16:30:18.086792946 CET44349735106.75.91.144192.168.2.11
                                              Nov 27, 2024 16:30:18.086853027 CET49735443192.168.2.11106.75.91.144
                                              Nov 27, 2024 16:30:18.087277889 CET49735443192.168.2.11106.75.91.144
                                              Nov 27, 2024 16:30:18.087357998 CET44349735106.75.91.144192.168.2.11
                                              Nov 27, 2024 16:30:18.087465048 CET49735443192.168.2.11106.75.91.144
                                              Nov 27, 2024 16:30:18.087472916 CET44349735106.75.91.144192.168.2.11
                                              Nov 27, 2024 16:30:18.133529902 CET49735443192.168.2.11106.75.91.144
                                              Nov 27, 2024 16:30:18.222606897 CET4434973813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:18.223036051 CET49738443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:18.223067999 CET4434973813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:18.223608971 CET49738443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:18.223615885 CET4434973813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:18.283277035 CET4434973713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:18.283740997 CET49737443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:18.283787012 CET4434973713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:18.284240961 CET49737443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:18.284248114 CET4434973713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:18.460656881 CET4434974023.52.182.8192.168.2.11
                                              Nov 27, 2024 16:30:18.460781097 CET49740443192.168.2.1123.52.182.8
                                              Nov 27, 2024 16:30:18.472429991 CET49740443192.168.2.1123.52.182.8
                                              Nov 27, 2024 16:30:18.472455978 CET4434974023.52.182.8192.168.2.11
                                              Nov 27, 2024 16:30:18.472770929 CET4434974023.52.182.8192.168.2.11
                                              Nov 27, 2024 16:30:18.523327112 CET49740443192.168.2.1123.52.182.8
                                              Nov 27, 2024 16:30:18.567338943 CET4434974023.52.182.8192.168.2.11
                                              Nov 27, 2024 16:30:18.657361031 CET4434973813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:18.657442093 CET4434973813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:18.657541037 CET49738443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:18.666552067 CET49738443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:18.666583061 CET4434973813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:18.666594982 CET49738443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:18.666601896 CET4434973813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:18.673429966 CET49743443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:18.673486948 CET4434974313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:18.673548937 CET49743443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:18.681976080 CET49743443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:18.682010889 CET4434974313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:18.730186939 CET4434973713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:18.730263948 CET4434973713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:18.730374098 CET49737443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:18.750602007 CET49737443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:18.750638962 CET4434973713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:18.750655890 CET49737443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:18.750663042 CET4434973713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:18.774552107 CET4434973913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:18.823328018 CET49739443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:18.829935074 CET49739443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:18.829962015 CET4434973913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:18.830461979 CET49739443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:18.830475092 CET4434973913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:18.869611979 CET44349735106.75.91.144192.168.2.11
                                              Nov 27, 2024 16:30:18.869707108 CET44349735106.75.91.144192.168.2.11
                                              Nov 27, 2024 16:30:18.870021105 CET49735443192.168.2.11106.75.91.144
                                              Nov 27, 2024 16:30:18.911274910 CET49744443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:18.911336899 CET4434974413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:18.911442041 CET49744443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:18.912537098 CET49744443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:18.912558079 CET4434974413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:18.915688992 CET49735443192.168.2.11106.75.91.144
                                              Nov 27, 2024 16:30:18.915730953 CET44349735106.75.91.144192.168.2.11
                                              Nov 27, 2024 16:30:18.958786964 CET4434974113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:18.962435007 CET49741443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:18.962476969 CET4434974113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:18.962877035 CET49741443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:18.962884903 CET4434974113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:18.976133108 CET4434974023.52.182.8192.168.2.11
                                              Nov 27, 2024 16:30:18.976207018 CET4434974023.52.182.8192.168.2.11
                                              Nov 27, 2024 16:30:18.976264954 CET49740443192.168.2.1123.52.182.8
                                              Nov 27, 2024 16:30:18.977591038 CET49740443192.168.2.1123.52.182.8
                                              Nov 27, 2024 16:30:18.977616072 CET4434974023.52.182.8192.168.2.11
                                              Nov 27, 2024 16:30:18.977627993 CET49740443192.168.2.1123.52.182.8
                                              Nov 27, 2024 16:30:18.977634907 CET4434974023.52.182.8192.168.2.11
                                              Nov 27, 2024 16:30:19.052822113 CET49745443192.168.2.1123.52.182.8
                                              Nov 27, 2024 16:30:19.052879095 CET4434974523.52.182.8192.168.2.11
                                              Nov 27, 2024 16:30:19.052942991 CET49745443192.168.2.1123.52.182.8
                                              Nov 27, 2024 16:30:19.053544998 CET49745443192.168.2.1123.52.182.8
                                              Nov 27, 2024 16:30:19.053565025 CET4434974523.52.182.8192.168.2.11
                                              Nov 27, 2024 16:30:19.116503954 CET4434974213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:19.117495060 CET49742443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:19.117526054 CET4434974213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:19.118318081 CET49742443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:19.118324041 CET4434974213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:19.185594082 CET49746443192.168.2.1152.149.20.212
                                              Nov 27, 2024 16:30:19.185646057 CET4434974652.149.20.212192.168.2.11
                                              Nov 27, 2024 16:30:19.186053991 CET49746443192.168.2.1152.149.20.212
                                              Nov 27, 2024 16:30:19.203335047 CET49746443192.168.2.1152.149.20.212
                                              Nov 27, 2024 16:30:19.203351021 CET4434974652.149.20.212192.168.2.11
                                              Nov 27, 2024 16:30:19.229522943 CET4434973913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:19.229609013 CET4434973913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:19.229792118 CET49739443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:19.229890108 CET49739443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:19.229912043 CET4434973913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:19.229923010 CET49739443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:19.229928970 CET4434973913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:19.232759953 CET49747443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:19.232822895 CET4434974713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:19.232903957 CET49747443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:19.233062983 CET49747443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:19.233079910 CET4434974713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:19.422615051 CET4434974113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:19.422689915 CET4434974113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:19.422749043 CET49741443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:19.422946930 CET49741443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:19.422946930 CET49741443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:19.422976017 CET4434974113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:19.422986031 CET4434974113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:19.425687075 CET49748443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:19.425714970 CET4434974813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:19.425798893 CET49748443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:19.425936937 CET49748443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:19.425957918 CET4434974813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:19.561578035 CET4434974213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:19.561660051 CET4434974213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:19.561741114 CET49742443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:19.561909914 CET49742443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:19.561933041 CET4434974213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:19.561944962 CET49742443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:19.561949968 CET4434974213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:19.564806938 CET49749443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:19.564846992 CET4434974913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:19.564989090 CET49749443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:19.565164089 CET49749443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:19.565180063 CET4434974913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:20.463356018 CET4434974313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:20.463875055 CET49743443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:20.463912964 CET4434974313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:20.464591026 CET49743443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:20.464597940 CET4434974313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:20.490603924 CET4434974523.52.182.8192.168.2.11
                                              Nov 27, 2024 16:30:20.490721941 CET49745443192.168.2.1123.52.182.8
                                              Nov 27, 2024 16:30:20.492320061 CET49745443192.168.2.1123.52.182.8
                                              Nov 27, 2024 16:30:20.492330074 CET4434974523.52.182.8192.168.2.11
                                              Nov 27, 2024 16:30:20.492568970 CET4434974523.52.182.8192.168.2.11
                                              Nov 27, 2024 16:30:20.493705988 CET49745443192.168.2.1123.52.182.8
                                              Nov 27, 2024 16:30:20.539336920 CET4434974523.52.182.8192.168.2.11
                                              Nov 27, 2024 16:30:20.696419001 CET4434974413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:20.696929932 CET49744443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:20.696944952 CET4434974413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:20.697473049 CET49744443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:20.697479010 CET4434974413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:20.907246113 CET4434974313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:20.907326937 CET4434974313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:20.908127069 CET49743443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:20.915229082 CET49743443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:20.915246010 CET4434974313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:20.915272951 CET49743443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:20.915280104 CET4434974313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:20.922538996 CET49751443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:20.922566891 CET4434975113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:20.922637939 CET49751443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:20.922982931 CET49751443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:20.922997952 CET4434975113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:20.951543093 CET4434974713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:20.955189943 CET49747443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:20.955209970 CET4434974713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:20.955904961 CET49747443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:20.955909967 CET4434974713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:21.020984888 CET4434974652.149.20.212192.168.2.11
                                              Nov 27, 2024 16:30:21.021102905 CET49746443192.168.2.1152.149.20.212
                                              Nov 27, 2024 16:30:21.021245956 CET4434974523.52.182.8192.168.2.11
                                              Nov 27, 2024 16:30:21.021333933 CET4434974523.52.182.8192.168.2.11
                                              Nov 27, 2024 16:30:21.021388054 CET49745443192.168.2.1123.52.182.8
                                              Nov 27, 2024 16:30:21.024004936 CET49746443192.168.2.1152.149.20.212
                                              Nov 27, 2024 16:30:21.024013996 CET4434974652.149.20.212192.168.2.11
                                              Nov 27, 2024 16:30:21.024298906 CET4434974652.149.20.212192.168.2.11
                                              Nov 27, 2024 16:30:21.042721033 CET49745443192.168.2.1123.52.182.8
                                              Nov 27, 2024 16:30:21.042737007 CET4434974523.52.182.8192.168.2.11
                                              Nov 27, 2024 16:30:21.071518898 CET49746443192.168.2.1152.149.20.212
                                              Nov 27, 2024 16:30:21.142997980 CET4434974413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:21.143068075 CET4434974413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:21.143167019 CET49744443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:21.145227909 CET4434974813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:21.189203978 CET49748443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:21.361160040 CET4434974913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:21.388489008 CET4434974713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:21.388560057 CET4434974713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:21.388641119 CET49747443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:21.406583071 CET49749443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:21.609970093 CET49744443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:21.610017061 CET4434974413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:21.610044956 CET49744443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:21.610054970 CET4434974413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:21.611500025 CET49748443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:21.611534119 CET4434974813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:21.611996889 CET49748443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:21.612010002 CET4434974813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:21.612546921 CET49747443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:21.612546921 CET49747443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:21.612579107 CET4434974713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:21.612590075 CET4434974713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:21.612653017 CET49749443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:21.612677097 CET4434974913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:21.613037109 CET49749443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:21.613042116 CET4434974913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:21.622189999 CET49752443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:21.622250080 CET4434975213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:21.622375965 CET49752443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:21.622649908 CET49752443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:21.622668028 CET4434975213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:21.624682903 CET49753443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:21.624721050 CET4434975313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:21.624963045 CET49753443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:21.628453970 CET49753443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:21.628472090 CET4434975313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:21.928433895 CET4434974813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:21.928602934 CET4434974813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:21.928865910 CET49748443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:21.938167095 CET49748443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:21.938205004 CET4434974813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:21.938222885 CET49748443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:21.938230991 CET4434974813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:21.942410946 CET49755443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:21.942447901 CET4434975513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:21.942620993 CET49755443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:21.942759037 CET49755443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:21.942769051 CET4434975513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:21.944638014 CET4434974913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:21.944713116 CET4434974913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:21.944811106 CET49749443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:21.944993973 CET49749443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:21.945013046 CET4434974913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:21.945036888 CET49749443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:21.945043087 CET4434974913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:21.948988914 CET49756443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:21.949017048 CET4434975613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:21.949393988 CET49756443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:21.949635983 CET49756443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:21.949655056 CET4434975613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:22.772922039 CET4434975113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:22.773969889 CET49751443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:22.773989916 CET4434975113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:22.774621964 CET49751443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:22.774629116 CET4434975113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:23.189354897 CET49746443192.168.2.1152.149.20.212
                                              Nov 27, 2024 16:30:23.232137918 CET4434975113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:23.232223988 CET4434975113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:23.232280016 CET49751443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:23.232471943 CET49751443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:23.232497931 CET4434975113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:23.232515097 CET49751443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:23.232522011 CET4434975113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:23.235332012 CET4434974652.149.20.212192.168.2.11
                                              Nov 27, 2024 16:30:23.236314058 CET49759443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:23.236356020 CET4434975913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:23.236417055 CET49759443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:23.236710072 CET49759443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:23.236728907 CET4434975913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:23.406362057 CET4434975213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:23.407104969 CET49752443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:23.407114983 CET4434975213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:23.407634974 CET49752443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:23.407639980 CET4434975213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:23.476764917 CET4434975313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:23.477536917 CET49753443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:23.477559090 CET4434975313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:23.478123903 CET49753443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:23.478133917 CET4434975313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:23.662096977 CET4434975513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:23.662761927 CET49755443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:23.662786007 CET4434975513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:23.663472891 CET49755443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:23.663480997 CET4434975513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:23.741791964 CET4434975613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:23.752784014 CET49756443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:23.752821922 CET4434975613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:23.753374100 CET49756443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:23.753380060 CET4434975613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:23.790848970 CET4434974652.149.20.212192.168.2.11
                                              Nov 27, 2024 16:30:23.790882111 CET4434974652.149.20.212192.168.2.11
                                              Nov 27, 2024 16:30:23.790889978 CET4434974652.149.20.212192.168.2.11
                                              Nov 27, 2024 16:30:23.790900946 CET4434974652.149.20.212192.168.2.11
                                              Nov 27, 2024 16:30:23.790946960 CET4434974652.149.20.212192.168.2.11
                                              Nov 27, 2024 16:30:23.790981054 CET49746443192.168.2.1152.149.20.212
                                              Nov 27, 2024 16:30:23.790997982 CET4434974652.149.20.212192.168.2.11
                                              Nov 27, 2024 16:30:23.791026115 CET49746443192.168.2.1152.149.20.212
                                              Nov 27, 2024 16:30:23.791079044 CET49746443192.168.2.1152.149.20.212
                                              Nov 27, 2024 16:30:23.811908007 CET4434974652.149.20.212192.168.2.11
                                              Nov 27, 2024 16:30:23.811979055 CET4434974652.149.20.212192.168.2.11
                                              Nov 27, 2024 16:30:23.811999083 CET49746443192.168.2.1152.149.20.212
                                              Nov 27, 2024 16:30:23.812058926 CET49746443192.168.2.1152.149.20.212
                                              Nov 27, 2024 16:30:24.007424116 CET4434975213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:24.007514000 CET4434975213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:24.007939100 CET49752443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:24.008327961 CET49752443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:24.008327961 CET49752443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:24.008347988 CET4434975213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:24.008358955 CET4434975213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:24.011832952 CET49761443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:24.011878967 CET4434976113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:24.011957884 CET49761443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:24.012125969 CET49761443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:24.012136936 CET4434976113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:24.112380028 CET4434975313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:24.112471104 CET4434975313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:24.112632990 CET49753443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:24.112802982 CET49753443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:24.112802982 CET49753443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:24.112821102 CET4434975313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:24.112829924 CET4434975313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:24.116231918 CET49762443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:24.116286993 CET4434976213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:24.116537094 CET49762443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:24.116844893 CET49762443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:24.116864920 CET4434976213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:24.215553045 CET4434975513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:24.215629101 CET4434975513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:24.215939045 CET49755443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:24.215993881 CET49755443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:24.215993881 CET49755443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:24.216017962 CET4434975513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:24.216032028 CET4434975513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:24.219599962 CET49763443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:24.219645023 CET4434976313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:24.219799042 CET49763443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:24.219999075 CET49763443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:24.220015049 CET4434976313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:24.315737963 CET4434975613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:24.315826893 CET4434975613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:24.315952063 CET49756443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:24.318811893 CET49756443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:24.318811893 CET49756443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:24.318841934 CET4434975613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:24.318856001 CET4434975613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:24.324359894 CET49764443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:24.324414968 CET4434976413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:24.324481010 CET49764443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:24.324736118 CET49764443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:24.324752092 CET4434976413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:25.080986023 CET49746443192.168.2.1152.149.20.212
                                              Nov 27, 2024 16:30:25.081022024 CET4434974652.149.20.212192.168.2.11
                                              Nov 27, 2024 16:30:25.081037045 CET49746443192.168.2.1152.149.20.212
                                              Nov 27, 2024 16:30:25.081044912 CET4434974652.149.20.212192.168.2.11
                                              Nov 27, 2024 16:30:25.254009962 CET4434975913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:25.254769087 CET49759443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:25.254800081 CET4434975913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:25.256834030 CET49759443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:25.256843090 CET4434975913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:25.705976009 CET4434975913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:25.706051111 CET4434975913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:25.706149101 CET49759443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:25.728450060 CET49759443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:25.728477001 CET4434975913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:25.728490114 CET49759443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:25.728496075 CET4434975913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:25.758474112 CET49765443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:25.758513927 CET4434976513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:25.759433031 CET49765443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:25.759705067 CET49765443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:25.759721994 CET4434976513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:25.807511091 CET4434976113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:25.813935995 CET49761443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:25.813971043 CET4434976113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:25.814459085 CET49761443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:25.814467907 CET4434976113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:25.908976078 CET4434976213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:25.909710884 CET49762443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:25.909753084 CET4434976213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:25.910445929 CET49762443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:25.910458088 CET4434976213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:26.077440977 CET4434976313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:26.123718977 CET4434976413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:26.132697105 CET49763443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:26.179624081 CET49764443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:26.225043058 CET49763443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:26.225059032 CET4434976313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:26.225950003 CET49763443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:26.225955963 CET4434976313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:26.226972103 CET49764443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:26.226984024 CET4434976413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:26.227654934 CET49764443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:26.227684021 CET4434976413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:26.251777887 CET4434976113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:26.251856089 CET4434976113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:26.251935959 CET49761443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:26.252705097 CET49761443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:26.252724886 CET4434976113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:26.252736092 CET49761443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:26.252742052 CET4434976113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:26.281877041 CET49766443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:26.281932116 CET4434976613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:26.282200098 CET49766443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:26.282598019 CET49766443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:26.282613039 CET4434976613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:26.354393005 CET4434976213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:26.354537964 CET4434976213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:26.354604959 CET49762443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:26.354904890 CET49762443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:26.354928017 CET4434976213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:26.354942083 CET49762443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:26.354948997 CET4434976213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:26.358335018 CET49767443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:26.358387947 CET4434976713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:26.358463049 CET49767443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:26.358623028 CET49767443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:26.358637094 CET4434976713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:26.555552959 CET4434976313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:26.555630922 CET4434976313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:26.555721045 CET49763443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:26.556174994 CET49763443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:26.556174994 CET49763443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:26.556201935 CET4434976313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:26.556207895 CET4434976313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:26.560911894 CET49768443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:26.560954094 CET4434976813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:26.561068058 CET49768443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:26.561465025 CET49768443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:26.561480045 CET4434976813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:26.589462996 CET4434976413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:26.589529037 CET4434976413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:26.589695930 CET49764443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:26.589813948 CET49764443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:26.589838982 CET4434976413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:26.589855909 CET49764443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:26.589863062 CET4434976413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:26.593271971 CET49769443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:26.593305111 CET4434976913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:26.593574047 CET49769443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:26.593770981 CET49769443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:26.593784094 CET4434976913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:26.648507118 CET44349734142.250.181.100192.168.2.11
                                              Nov 27, 2024 16:30:26.648586035 CET44349734142.250.181.100192.168.2.11
                                              Nov 27, 2024 16:30:26.648782969 CET49734443192.168.2.11142.250.181.100
                                              Nov 27, 2024 16:30:27.613436937 CET4434976513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:27.614223957 CET49765443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:27.614239931 CET4434976513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:27.614748001 CET49765443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:27.614753008 CET4434976513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:27.904829979 CET49734443192.168.2.11142.250.181.100
                                              Nov 27, 2024 16:30:27.904860020 CET44349734142.250.181.100192.168.2.11
                                              Nov 27, 2024 16:30:28.067176104 CET4434976513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:28.067253113 CET4434976513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:28.067423105 CET49765443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:28.067579031 CET49765443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:28.067601919 CET4434976513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:28.067615032 CET49765443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:28.067620993 CET4434976513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:28.071535110 CET49770443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:28.071580887 CET4434977013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:28.071855068 CET49770443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:28.072490931 CET49770443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:28.072504044 CET4434977013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:28.145226955 CET4434976613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:28.145946980 CET49766443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:28.145976067 CET4434976613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:28.146644115 CET49766443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:28.146648884 CET4434976613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:28.218200922 CET4434976713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:28.218887091 CET49767443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:28.218897104 CET4434976713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:28.219393969 CET49767443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:28.219398022 CET4434976713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:28.496376991 CET4434976813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:28.496575117 CET4434976913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:28.497456074 CET49768443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:28.497472048 CET4434976813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:28.498260975 CET49768443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:28.498271942 CET4434976813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:28.499135017 CET49769443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:28.499157906 CET4434976913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:28.499514103 CET49769443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:28.499520063 CET4434976913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:28.778547049 CET4434976613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:28.778631926 CET4434976613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:28.778722048 CET49766443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:28.860158920 CET4434976713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:28.860243082 CET4434976713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:28.860394001 CET49767443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:28.887214899 CET49766443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:28.887232065 CET4434976613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:28.887255907 CET49766443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:28.887262106 CET4434976613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:28.951859951 CET4434976913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:28.951941967 CET4434976913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:28.952085972 CET49769443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:28.953664064 CET4434976813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:28.953731060 CET4434976813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:28.953843117 CET49768443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:28.978533983 CET49767443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:28.978573084 CET4434976713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:28.978585958 CET49767443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:28.978595972 CET4434976713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:28.981134892 CET49769443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:28.981134892 CET49769443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:28.981156111 CET4434976913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:28.981189966 CET4434976913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:28.982124090 CET49768443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:28.982147932 CET4434976813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:28.982189894 CET49768443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:28.982197046 CET4434976813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:28.985125065 CET49771443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:28.985150099 CET4434977113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:28.985224009 CET49771443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:28.985527039 CET49772443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:28.985585928 CET4434977213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:28.985658884 CET49772443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:28.986736059 CET49773443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:28.986769915 CET4434977313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:28.986819029 CET49773443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:28.986818075 CET49774443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:28.986851931 CET4434977413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:28.986902952 CET49774443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:28.986964941 CET49771443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:28.986979008 CET4434977113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:28.987119913 CET49773443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:28.987135887 CET4434977313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:28.987138987 CET49772443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:28.987153053 CET4434977213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:28.987212896 CET49774443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:28.987222910 CET4434977413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:30.040091038 CET4434977013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:30.041198015 CET49770443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:30.041227102 CET4434977013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:30.041747093 CET49770443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:30.041757107 CET4434977013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:30.494469881 CET4434977013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:30.494556904 CET4434977013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:30.494748116 CET49770443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:30.494889975 CET49770443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:30.494889975 CET49770443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:30.494910002 CET4434977013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:30.494919062 CET4434977013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:30.498692989 CET49775443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:30.498728991 CET4434977513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:30.498817921 CET49775443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:30.499008894 CET49775443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:30.499023914 CET4434977513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:30.772761106 CET4434977313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:30.773401976 CET4434977113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:30.773953915 CET49773443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:30.773989916 CET4434977313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:30.774545908 CET49773443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:30.774554014 CET4434977313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:30.775034904 CET49771443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:30.775048971 CET4434977113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:30.775551081 CET49771443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:30.775557995 CET4434977113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:30.840641975 CET4434977213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:30.841255903 CET49772443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:30.841272116 CET4434977213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:30.841816902 CET49772443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:30.841821909 CET4434977213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:31.217881918 CET4434977313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:31.217958927 CET4434977313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:31.218028069 CET49773443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:31.218242884 CET49773443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:31.218271017 CET4434977313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:31.218286991 CET49773443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:31.218293905 CET4434977313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:31.221558094 CET49776443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:31.221606970 CET4434977613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:31.221698046 CET49776443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:31.222441912 CET49776443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:31.222461939 CET4434977613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:31.222919941 CET4434977113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:31.222995996 CET4434977113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:31.223066092 CET49771443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:31.223244905 CET49771443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:31.223257065 CET4434977113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:31.223319054 CET49771443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:31.223325968 CET4434977113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:31.228777885 CET49777443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:31.228817940 CET4434977713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:31.229044914 CET49777443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:31.229249954 CET49777443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:31.229263067 CET4434977713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:31.298301935 CET4434977213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:31.298377991 CET4434977213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:31.298458099 CET49772443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:31.298751116 CET49772443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:31.298768044 CET4434977213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:31.298783064 CET49772443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:31.298789978 CET4434977213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:31.302263021 CET49778443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:31.302306890 CET4434977813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:31.302474022 CET49778443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:31.302676916 CET49778443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:31.302691936 CET4434977813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:31.355571032 CET4434977413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:31.356246948 CET49774443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:31.356268883 CET4434977413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:31.356837034 CET49774443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:31.356846094 CET4434977413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:31.802468061 CET4434977413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:31.802552938 CET4434977413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:31.802835941 CET49774443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:31.802912951 CET49774443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:31.802938938 CET4434977413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:31.802954912 CET49774443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:31.802963018 CET4434977413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:31.809675932 CET49779443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:31.809736013 CET4434977913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:31.809902906 CET49779443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:31.810194969 CET49779443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:31.810214996 CET4434977913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:32.329706907 CET4434977513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:32.330518007 CET49775443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:32.330553055 CET4434977513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:32.331118107 CET49775443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:32.331129074 CET4434977513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:32.775779009 CET4434977513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:32.775866032 CET4434977513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:32.776010036 CET49775443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:32.776278973 CET49775443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:32.776304960 CET4434977513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:32.776318073 CET49775443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:32.776324034 CET4434977513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:32.779853106 CET49780443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:32.779877901 CET4434978013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:32.780148029 CET49780443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:32.780303955 CET49780443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:32.780329943 CET4434978013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:32.953768015 CET4434977613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:32.954672098 CET49776443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:32.954694986 CET4434977613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:32.955177069 CET49776443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:32.955183029 CET4434977613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:32.972750902 CET4434977713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:32.974611998 CET49777443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:32.974652052 CET4434977713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:32.975116968 CET49777443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:32.975122929 CET4434977713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:33.021147013 CET4434977813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:33.022095919 CET49778443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:33.022126913 CET4434977813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:33.022639990 CET49778443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:33.022645950 CET4434977813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:33.410864115 CET4434977713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:33.410943031 CET4434977713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:33.411010981 CET49777443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:33.411212921 CET49777443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:33.411231041 CET4434977713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:33.411259890 CET49777443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:33.411266088 CET4434977713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:33.414983034 CET49781443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:33.415019989 CET4434978113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:33.415083885 CET49781443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:33.415249109 CET49781443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:33.415261984 CET4434978113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:33.420804977 CET4434977613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:33.420878887 CET4434977613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:33.420948982 CET49776443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:33.421061039 CET49776443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:33.421082973 CET4434977613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:33.421103001 CET49776443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:33.421108007 CET4434977613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:33.424351931 CET49782443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:33.424397945 CET4434978213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:33.424474001 CET49782443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:33.424645901 CET49782443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:33.424659967 CET4434978213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:33.461499929 CET4434977813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:33.461577892 CET4434977813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:33.461705923 CET49778443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:33.462018013 CET49778443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:33.462045908 CET4434977813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:33.462059975 CET49778443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:33.462074041 CET4434977813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:33.465672016 CET49783443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:33.465712070 CET4434978313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:33.465810061 CET49783443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:33.466011047 CET49783443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:33.466026068 CET4434978313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:33.603807926 CET4434977913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:33.604357958 CET49779443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:33.604387999 CET4434977913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:33.605007887 CET49779443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:33.605014086 CET4434977913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:34.072514057 CET4434977913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:34.072587013 CET4434977913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:34.072681904 CET49779443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:34.073189020 CET49779443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:34.073189020 CET49779443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:34.073209047 CET4434977913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:34.073229074 CET4434977913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:34.077716112 CET49784443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:34.077760935 CET4434978413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:34.077836037 CET49784443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:34.077984095 CET49784443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:34.077996969 CET4434978413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:34.744641066 CET4434978013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:34.745367050 CET49780443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:34.745393991 CET4434978013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:34.745930910 CET49780443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:34.745935917 CET4434978013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:35.217617035 CET4434978013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:35.217694998 CET4434978013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:35.217762947 CET49780443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:35.218082905 CET49780443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:35.218096972 CET4434978013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:35.218121052 CET49780443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:35.218127012 CET4434978013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:35.221597910 CET49785443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:35.221648932 CET4434978513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:35.221741915 CET49785443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:35.221959114 CET49785443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:35.221976995 CET4434978513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:35.359126091 CET4434978313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:35.359875917 CET49783443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:35.359889984 CET4434978313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:35.360471964 CET49783443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:35.360477924 CET4434978313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:35.406524897 CET4434978113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:35.407330036 CET49781443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:35.407346964 CET4434978113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:35.407839060 CET49781443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:35.407845974 CET4434978113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:35.421360016 CET4434978213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:35.422066927 CET49782443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:35.422101021 CET4434978213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:35.422519922 CET49782443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:35.422529936 CET4434978213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:35.803751945 CET4434978313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:35.803824902 CET4434978313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:35.803875923 CET49783443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:35.804135084 CET49783443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:35.804135084 CET49783443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:35.804157972 CET4434978313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:35.804169893 CET4434978313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:35.808260918 CET49786443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:35.808284044 CET4434978613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:35.808370113 CET49786443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:35.808551073 CET49786443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:35.808568001 CET4434978613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:35.860763073 CET4434978113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:35.860835075 CET4434978113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:35.860915899 CET49781443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:35.861125946 CET49781443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:35.861139059 CET4434978113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:35.861150026 CET49781443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:35.861156940 CET4434978113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:35.864285946 CET49787443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:35.864341021 CET4434978713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:35.864422083 CET49787443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:35.864603996 CET49787443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:35.864623070 CET4434978713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:35.876630068 CET4434978213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:35.876748085 CET4434978213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:35.876842022 CET49782443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:35.877206087 CET49782443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:35.877226114 CET4434978213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:35.877237082 CET49782443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:35.877243042 CET4434978213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:35.880856991 CET49788443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:35.880903006 CET4434978813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:35.880973101 CET49788443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:35.881151915 CET49788443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:35.881166935 CET4434978813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:35.925425053 CET4434978413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:35.926060915 CET49784443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:35.926088095 CET4434978413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:35.926584005 CET49784443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:35.926592112 CET4434978413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:36.403443098 CET4434978413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:36.403513908 CET4434978413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:36.403615952 CET49784443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:36.403947115 CET49784443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:36.403968096 CET4434978413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:36.403983116 CET49784443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:36.403994083 CET4434978413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:36.407608032 CET49789443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:36.407639027 CET4434978913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:36.407737970 CET49789443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:36.407932043 CET49789443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:36.407939911 CET4434978913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:36.940124035 CET4434978513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:36.940787077 CET49785443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:36.940819979 CET4434978513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:36.941329956 CET49785443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:36.941344023 CET4434978513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:37.392657995 CET4434978513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:37.392728090 CET4434978513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:37.392823935 CET49785443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:37.393081903 CET49785443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:37.393100977 CET4434978513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:37.393112898 CET49785443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:37.393119097 CET4434978513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:37.396301985 CET49790443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:37.396328926 CET4434979013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:37.396415949 CET49790443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:37.396596909 CET49790443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:37.396611929 CET4434979013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:37.545000076 CET4434978613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:37.545656919 CET49786443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:37.545681000 CET4434978613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:37.546183109 CET49786443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:37.546189070 CET4434978613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:37.617615938 CET4434978813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:37.618405104 CET49788443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:37.618444920 CET4434978813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:37.618798018 CET49788443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:37.618804932 CET4434978813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:37.727371931 CET4434978713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:37.728015900 CET49787443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:37.728041887 CET4434978713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:37.728554010 CET49787443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:37.728559017 CET4434978713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:37.985270977 CET4434978613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:37.985341072 CET4434978613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:37.985408068 CET49786443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:37.985666990 CET49786443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:37.985677958 CET4434978613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:37.985692024 CET49786443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:37.985697031 CET4434978613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:37.989372015 CET49791443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:37.989413023 CET4434979113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:37.989510059 CET49791443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:37.989708900 CET49791443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:37.989727020 CET4434979113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:38.079736948 CET4434978813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:38.079840899 CET4434978813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:38.079925060 CET49788443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:38.080219984 CET49788443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:38.080245972 CET4434978813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:38.080260038 CET49788443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:38.080267906 CET4434978813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:38.083841085 CET49792443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:38.083883047 CET4434979213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:38.083969116 CET49792443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:38.084183931 CET49792443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:38.084199905 CET4434979213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:38.128040075 CET4434978913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:38.135000944 CET49789443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:38.135018110 CET4434978913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:38.135823011 CET49789443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:38.135829926 CET4434978913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:38.182589054 CET4434978713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:38.182657957 CET4434978713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:38.182785034 CET49787443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:38.183053017 CET49787443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:38.183082104 CET4434978713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:38.183096886 CET49787443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:38.183106899 CET4434978713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:38.186595917 CET49793443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:38.186642885 CET4434979313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:38.186748028 CET49793443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:38.186928988 CET49793443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:38.186955929 CET4434979313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:38.568306923 CET4434978913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:38.568383932 CET4434978913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:38.568491936 CET49789443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:38.568793058 CET49789443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:38.568809986 CET4434978913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:38.568835020 CET49789443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:38.568840027 CET4434978913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:38.572365046 CET49794443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:38.572402000 CET4434979413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:38.572508097 CET49794443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:38.572715998 CET49794443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:38.572727919 CET4434979413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:39.126564980 CET4434979013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:39.127330065 CET49790443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:39.127350092 CET4434979013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:39.127902985 CET49790443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:39.127908945 CET4434979013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:39.706892967 CET4434979013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:39.706971884 CET4434979013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:39.707083941 CET49790443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:39.707375050 CET49790443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:39.707380056 CET4434979013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:39.707389116 CET49790443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:39.707393885 CET4434979013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:39.711419106 CET49795443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:39.711468935 CET4434979513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:39.711579084 CET49795443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:39.711734056 CET49795443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:39.711746931 CET4434979513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:39.919984102 CET4434979113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:39.920800924 CET49791443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:39.920819044 CET4434979113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:39.921353102 CET49791443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:39.921359062 CET4434979113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:40.068850994 CET4434979213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:40.069462061 CET49792443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:40.069504976 CET4434979213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:40.069960117 CET49792443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:40.069967031 CET4434979213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:40.143287897 CET4434979313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:40.144089937 CET49793443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:40.144115925 CET4434979313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:40.144617081 CET49793443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:40.144622087 CET4434979313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:40.381756067 CET4434979113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:40.381830931 CET4434979113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:40.381942034 CET49791443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:40.382251024 CET49791443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:40.382275105 CET4434979113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:40.382287025 CET49791443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:40.382294893 CET4434979113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:40.386070967 CET49796443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:40.386118889 CET4434979613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:40.386223078 CET49796443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:40.386403084 CET49796443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:40.386418104 CET4434979613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:40.503142118 CET4434979413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:40.503937960 CET49794443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:40.503961086 CET4434979413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:40.504457951 CET49794443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:40.504462957 CET4434979413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:40.621270895 CET4434979213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:40.621370077 CET4434979213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:40.621454000 CET49792443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:40.621490002 CET4434979313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:40.621565104 CET4434979313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:40.621611118 CET49793443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:40.621799946 CET49792443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:40.621814013 CET4434979213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:40.621824980 CET49792443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:40.621830940 CET4434979213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:40.622020006 CET49793443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:40.622030973 CET4434979313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:40.622047901 CET49793443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:40.622055054 CET4434979313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:40.625698090 CET49797443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:40.625721931 CET4434979713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:40.625813007 CET49798443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:40.625840902 CET4434979813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:40.625866890 CET49797443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:40.625890970 CET49798443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:40.626019001 CET49797443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:40.626034021 CET4434979713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:40.626115084 CET49798443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:40.626140118 CET4434979813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:40.949903011 CET4434979413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:40.950191021 CET4434979413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:40.950290918 CET49794443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:40.950392962 CET49794443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:40.950412035 CET4434979413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:40.950423956 CET49794443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:40.950428963 CET4434979413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:40.953946114 CET49799443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:40.953978062 CET4434979913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:40.954066038 CET49799443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:40.954282045 CET49799443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:40.954293966 CET4434979913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:41.565835953 CET4434979513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:41.575491905 CET49795443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:41.575532913 CET4434979513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:41.576013088 CET49795443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:41.576019049 CET4434979513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:42.018994093 CET4434979513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:42.019073963 CET4434979513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:42.019208908 CET49795443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:42.019490957 CET49795443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:42.019511938 CET4434979513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:42.019524097 CET49795443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:42.019530058 CET4434979513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:42.023181915 CET49800443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:42.023211956 CET4434980013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:42.023289919 CET49800443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:42.023456097 CET49800443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:42.023468018 CET4434980013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:42.224940062 CET4434979613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:42.225687981 CET49796443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:42.225718975 CET4434979613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:42.226624966 CET49796443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:42.226630926 CET4434979613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:42.483133078 CET4434979813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:42.483865976 CET49798443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:42.483889103 CET4434979813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:42.484409094 CET49798443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:42.484415054 CET4434979813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:42.489212990 CET4434979713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:42.489756107 CET49797443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:42.489780903 CET4434979713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:42.490211964 CET49797443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:42.490233898 CET4434979713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:42.660588026 CET4434979613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:42.660674095 CET4434979613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:42.660778999 CET49796443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:42.661006927 CET49796443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:42.661026001 CET4434979613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:42.661036015 CET49796443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:42.661041975 CET4434979613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:42.664587975 CET49801443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:42.664627075 CET4434980113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:42.664712906 CET49801443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:42.664921045 CET49801443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:42.664936066 CET4434980113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:42.755494118 CET4434979913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:42.756051064 CET49799443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:42.756071091 CET4434979913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:42.756540060 CET49799443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:42.756545067 CET4434979913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:42.936079979 CET4434979813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:42.936161041 CET4434979813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:42.936247110 CET49798443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:42.936541080 CET49798443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:42.936561108 CET4434979813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:42.936570883 CET49798443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:42.936579943 CET4434979813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:42.939867973 CET49802443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:42.939905882 CET4434980213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:42.939982891 CET49802443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:42.940634966 CET49802443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:42.940665960 CET4434980213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:42.983346939 CET4434979713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:42.983431101 CET4434979713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:42.983546019 CET49797443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:42.983850002 CET49797443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:42.983867884 CET4434979713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:42.983877897 CET49797443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:42.983884096 CET4434979713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:42.987492085 CET49803443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:42.987526894 CET4434980313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:42.987637997 CET49803443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:42.987876892 CET49803443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:42.987885952 CET4434980313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:43.235733032 CET4434979913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:43.235817909 CET4434979913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:43.236093044 CET49799443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:43.236344099 CET49799443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:43.236361980 CET4434979913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:43.236372948 CET49799443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:43.236378908 CET4434979913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:43.239433050 CET49804443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:43.239483118 CET4434980413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:43.239659071 CET49804443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:43.239825964 CET49804443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:43.239840984 CET4434980413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:43.823632956 CET4434980013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:43.832284927 CET49800443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:43.832307100 CET4434980013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:43.832932949 CET49800443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:43.832937956 CET4434980013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:44.394023895 CET4434980013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:44.394115925 CET4434980013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:44.394269943 CET49800443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:44.394716978 CET49800443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:44.394716978 CET49800443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:44.394736052 CET4434980013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:44.394747019 CET4434980013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:44.397970915 CET49805443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:44.398022890 CET4434980513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:44.398139954 CET49805443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:44.398323059 CET49805443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:44.398336887 CET4434980513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:44.512219906 CET4434980113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:44.512981892 CET49801443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:44.513009071 CET4434980113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:44.513535976 CET49801443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:44.513542891 CET4434980113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:44.694554090 CET4434980213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:44.695075035 CET49802443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:44.695091963 CET4434980213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:44.695599079 CET49802443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:44.695605993 CET4434980213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:44.949640036 CET4434980113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:44.949733973 CET4434980113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:44.950066090 CET49801443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:44.950066090 CET49801443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:44.950109005 CET49801443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:44.950128078 CET4434980113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:44.953397989 CET49806443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:44.953464985 CET4434980613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:44.953547001 CET49806443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:44.953732967 CET49806443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:44.953746080 CET4434980613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:45.017489910 CET4434980313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:45.023279905 CET49803443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:45.023300886 CET4434980313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:45.023844004 CET49803443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:45.023849010 CET4434980313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:45.139686108 CET4434980213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:45.139755964 CET4434980213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:45.139905930 CET49802443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:45.140171051 CET49802443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:45.140191078 CET4434980213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:45.140202999 CET49802443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:45.140208960 CET4434980213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:45.144088030 CET49807443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:45.144143105 CET4434980713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:45.144217968 CET49807443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:45.144387007 CET49807443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:45.144402027 CET4434980713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:45.331635952 CET4434980413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:45.334358931 CET49804443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:45.334399939 CET4434980413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:45.334873915 CET49804443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:45.334880114 CET4434980413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:45.472547054 CET4434980313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:45.472623110 CET4434980313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:45.472676039 CET49803443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:45.473087072 CET49803443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:45.473107100 CET4434980313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:45.473118067 CET49803443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:45.473124027 CET4434980313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:45.476703882 CET49808443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:45.476728916 CET4434980813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:45.476840973 CET49808443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:45.476985931 CET49808443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:45.476996899 CET4434980813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:45.789180994 CET4434980413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:45.789206982 CET4434980413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:45.789267063 CET4434980413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:45.789319992 CET49804443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:45.789369106 CET49804443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:45.789680004 CET49804443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:45.789696932 CET4434980413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:45.789707899 CET49804443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:45.789712906 CET4434980413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:45.793467045 CET49809443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:45.793500900 CET4434980913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:45.793598890 CET49809443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:45.793817997 CET49809443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:45.793823957 CET4434980913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:46.186628103 CET4434980513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:46.187324047 CET49805443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:46.187351942 CET4434980513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:46.187881947 CET49805443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:46.187897921 CET4434980513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:46.631113052 CET4434980513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:46.631190062 CET4434980513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:46.631243944 CET49805443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:46.631503105 CET49805443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:46.631503105 CET49805443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:46.631522894 CET4434980513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:46.631532907 CET4434980513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:46.635198116 CET49810443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:46.635245085 CET4434981013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:46.635324001 CET49810443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:46.635477066 CET49810443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:46.635493040 CET4434981013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:46.749762058 CET4434980613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:46.750320911 CET49806443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:46.750341892 CET4434980613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:46.750833035 CET49806443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:46.750838995 CET4434980613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:46.940929890 CET4434980713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:46.941633940 CET49807443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:46.941668034 CET4434980713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:46.942195892 CET49807443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:46.942212105 CET4434980713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:47.197931051 CET4434980613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:47.198004961 CET4434980613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:47.198060989 CET49806443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:47.198254108 CET49806443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:47.198278904 CET4434980613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:47.198292971 CET49806443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:47.198298931 CET4434980613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:47.201576948 CET49811443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:47.201615095 CET4434981113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:47.201699972 CET49811443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:47.201862097 CET49811443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:47.201878071 CET4434981113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:47.260870934 CET4434980813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:47.261496067 CET49808443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:47.261535883 CET4434980813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:47.262180090 CET49808443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:47.262186050 CET4434980813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:47.393964052 CET4434980713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:47.393992901 CET4434980713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:47.394134998 CET49807443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:47.394151926 CET4434980713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:47.396173954 CET4434980713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:47.396250010 CET49807443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:47.396332979 CET49807443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:47.396332979 CET49807443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:47.396349907 CET4434980713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:47.396358967 CET4434980713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:47.400069952 CET49812443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:47.400098085 CET4434981213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:47.400187016 CET49812443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:47.400374889 CET49812443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:47.400386095 CET4434981213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:47.581113100 CET4434980913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:47.582425117 CET49809443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:47.582434893 CET4434980913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:47.582941055 CET49809443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:47.582946062 CET4434980913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:47.711776018 CET4434980813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:47.711810112 CET4434980813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:47.711945057 CET49808443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:47.711957932 CET4434980813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:47.712019920 CET49808443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:47.712357998 CET49808443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:47.712357998 CET49808443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:47.712369919 CET4434980813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:47.712568045 CET4434980813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:47.712606907 CET4434980813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:47.712666988 CET49808443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:47.715712070 CET49813443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:47.715755939 CET4434981313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:47.717888117 CET49813443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:47.718040943 CET49813443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:47.718058109 CET4434981313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:48.031734943 CET4434980913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:48.031754017 CET4434980913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:48.031883955 CET49809443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:48.031897068 CET4434980913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:48.032246113 CET49809443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:48.032259941 CET4434980913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:48.032282114 CET49809443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:48.032438993 CET4434980913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:48.032476902 CET4434980913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:48.035607100 CET49814443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:48.035641909 CET4434981413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:48.035645962 CET49809443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:48.035703897 CET49814443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:48.035882950 CET49814443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:48.035897970 CET4434981413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:48.422013998 CET4434981013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:48.422662020 CET49810443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:48.422677994 CET4434981013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:48.423316002 CET49810443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:48.423321009 CET4434981013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:48.866431952 CET4434981013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:48.869945049 CET4434981013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:48.870032072 CET49810443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:48.870081902 CET49810443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:48.870083094 CET49810443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:48.870110989 CET4434981013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:48.870125055 CET4434981013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:48.873112917 CET49815443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:48.873152971 CET4434981513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:48.873234034 CET49815443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:48.873554945 CET49815443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:48.873572111 CET4434981513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:48.935770988 CET4434981113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:48.936423063 CET49811443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:48.936446905 CET4434981113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:48.936929941 CET49811443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:48.936937094 CET4434981113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:49.218971968 CET4434981213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:49.219666958 CET49812443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:49.219688892 CET4434981213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:49.220241070 CET49812443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:49.220246077 CET4434981213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:49.521308899 CET4434981113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:49.521424055 CET4434981113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:49.521526098 CET49811443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:49.521755934 CET49811443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:49.521807909 CET4434981113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:49.521832943 CET49811443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:49.521838903 CET4434981113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:49.525237083 CET49816443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:49.525275946 CET4434981613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:49.525369883 CET49816443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:49.525561094 CET49816443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:49.525572062 CET4434981613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:49.587605000 CET4434981313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:49.588367939 CET49813443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:49.588388920 CET4434981313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:49.588903904 CET49813443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:49.588912010 CET4434981313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:49.664823055 CET4434981213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:49.664910078 CET4434981213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:49.665010929 CET49812443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:49.665328979 CET49812443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:49.665328979 CET49812443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:49.665350914 CET4434981213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:49.665353060 CET4434981213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:49.668937922 CET49817443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:49.668982029 CET4434981713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:49.669051886 CET49817443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:49.669214010 CET49817443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:49.669230938 CET4434981713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:49.808310032 CET4434981413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:49.809154987 CET49814443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:49.809175014 CET4434981413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:49.809724092 CET49814443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:49.809730053 CET4434981413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:50.032609940 CET4434981313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:50.035943031 CET4434981313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:50.036034107 CET49813443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:50.036123037 CET49813443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:50.036140919 CET4434981313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:50.036150932 CET49813443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:50.036156893 CET4434981313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:50.039443970 CET49818443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:50.039490938 CET4434981813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:50.039572001 CET49818443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:50.039730072 CET49818443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:50.039742947 CET4434981813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:50.243025064 CET4434981413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:50.246686935 CET4434981413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:50.246756077 CET49814443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:50.246850014 CET49814443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:50.246865988 CET4434981413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:50.246892929 CET49814443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:50.246900082 CET4434981413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:50.250019073 CET49819443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:50.250046015 CET4434981913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:50.250133038 CET49819443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:50.250269890 CET49819443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:50.250279903 CET4434981913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:50.786147118 CET4434981513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:50.786833048 CET49815443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:50.786856890 CET4434981513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:50.787347078 CET49815443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:50.787353039 CET4434981513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:51.300409079 CET4434981513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:51.303575993 CET4434981513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:51.303682089 CET49815443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:51.304689884 CET49815443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:51.304713011 CET4434981513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:51.304727077 CET49815443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:51.304733038 CET4434981513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:51.308511019 CET49820443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:51.308571100 CET4434982013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:51.308664083 CET49820443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:51.308830023 CET49820443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:51.308851957 CET4434982013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:51.311608076 CET4434981613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:51.311990023 CET49816443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:51.312002897 CET4434981613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:51.312482119 CET49816443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:51.312485933 CET4434981613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:51.406461000 CET4434981713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:51.407066107 CET49817443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:51.407095909 CET4434981713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:51.407582998 CET49817443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:51.407589912 CET4434981713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:51.755815029 CET4434981613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:51.758997917 CET4434981613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:51.759138107 CET49816443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:51.759171963 CET49816443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:51.759190083 CET4434981613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:51.759202003 CET49816443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:51.759210110 CET4434981613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:51.762979984 CET49821443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:51.763036966 CET4434982113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:51.763134956 CET49821443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:51.763387918 CET49821443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:51.763403893 CET4434982113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:51.846354961 CET4434981713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:51.849539995 CET4434981713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:51.849636078 CET49817443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:51.849756956 CET49817443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:51.849778891 CET4434981713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:51.849793911 CET49817443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:51.849798918 CET4434981713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:51.853388071 CET49822443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:51.853424072 CET4434982213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:51.853508949 CET49822443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:51.853729010 CET49822443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:51.853751898 CET4434982213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:51.899199009 CET4434981813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:51.899935961 CET49818443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:51.899965048 CET4434981813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:51.900480032 CET49818443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:51.900485992 CET4434981813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:51.975044012 CET4434981913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:51.976003885 CET49819443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:51.976035118 CET4434981913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:51.977160931 CET49819443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:51.977166891 CET4434981913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:52.354038000 CET4434981813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:52.357100010 CET4434981813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:52.357213020 CET49818443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:52.357275009 CET49818443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:52.357289076 CET4434981813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:52.357300997 CET49818443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:52.357306957 CET4434981813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:52.360949039 CET49823443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:52.360995054 CET4434982313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:52.361141920 CET49823443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:52.361382961 CET49823443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:52.361397982 CET4434982313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:52.624248028 CET4434981913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:52.627351046 CET4434981913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:52.627444983 CET49819443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:52.627521992 CET49819443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:52.627540112 CET4434981913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:52.627554893 CET49819443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:52.627561092 CET4434981913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:52.631098032 CET49824443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:52.631135941 CET4434982413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:52.631223917 CET49824443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:52.631434917 CET49824443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:52.631449938 CET4434982413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:53.032282114 CET4434982013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:53.032984972 CET49820443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:53.033016920 CET4434982013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:53.033480883 CET49820443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:53.033485889 CET4434982013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:53.467591047 CET4434982013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:53.467803955 CET4434982013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:53.467894077 CET49820443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:53.468168974 CET49820443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:53.468180895 CET4434982013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:53.468193054 CET49820443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:53.468199015 CET4434982013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:53.471447945 CET49825443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:53.471478939 CET4434982513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:53.471573114 CET49825443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:53.471754074 CET49825443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:53.471765041 CET4434982513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:53.479703903 CET4434982113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:53.480257988 CET49821443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:53.480278015 CET4434982113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:53.480798960 CET49821443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:53.480803967 CET4434982113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:53.636761904 CET4434982213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:53.637437105 CET49822443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:53.637463093 CET4434982213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:53.638128042 CET49822443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:53.638134956 CET4434982213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:53.916269064 CET4434982113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:53.919450998 CET4434982113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:53.919523001 CET4434982113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:53.919519901 CET49821443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:53.919572115 CET49821443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:53.919612885 CET49821443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:53.919631004 CET4434982113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:53.919646025 CET49821443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:53.919651985 CET4434982113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:53.924279928 CET49826443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:53.924329042 CET4434982613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:53.924418926 CET49826443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:53.924614906 CET49826443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:53.924627066 CET4434982613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:54.081852913 CET4434982213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:54.085520029 CET4434982213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:54.085624933 CET49822443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:54.085681915 CET49822443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:54.085699081 CET4434982213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:54.085709095 CET49822443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:54.085714102 CET4434982213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:54.087548018 CET4434982313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:54.088016987 CET49823443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:54.088040113 CET4434982313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:54.088506937 CET49823443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:54.088512897 CET4434982313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:54.089155912 CET49827443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:54.089186907 CET4434982713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:54.089262009 CET49827443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:54.089394093 CET49827443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:54.089409113 CET4434982713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:54.524221897 CET4434982313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:54.524261951 CET4434982313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:54.524311066 CET4434982313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:54.524315119 CET49823443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:54.524362087 CET49823443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:54.526411057 CET49823443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:54.526426077 CET4434982313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:54.526434898 CET49823443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:54.526441097 CET4434982313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:54.529906988 CET49828443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:54.529946089 CET4434982813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:54.530030012 CET49828443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:54.530236006 CET49828443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:54.530249119 CET4434982813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:55.259727955 CET4434982513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:55.260766983 CET49825443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:55.260792017 CET4434982513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:55.261358976 CET49825443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:55.261365891 CET4434982513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:55.505238056 CET4434982413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:55.506081104 CET49824443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:55.506093025 CET4434982413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:55.506587982 CET49824443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:55.506594896 CET4434982413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:55.676826000 CET4434982613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:55.677594900 CET49826443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:55.677608967 CET4434982613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:55.678186893 CET49826443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:55.678190947 CET4434982613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:55.703675032 CET4434982513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:55.707658052 CET4434982513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:55.707742929 CET49825443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:55.707809925 CET49825443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:55.707832098 CET4434982513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:55.707847118 CET49825443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:55.707854033 CET4434982513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:55.710999966 CET49829443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:55.711034060 CET4434982913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:55.711122036 CET49829443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:55.711324930 CET49829443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:55.711335897 CET4434982913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:55.919240952 CET4434982713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:55.919852018 CET49827443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:55.919871092 CET4434982713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:55.920423031 CET49827443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:55.920430899 CET4434982713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:55.951047897 CET4434982413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:55.951113939 CET4434982413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:55.951384068 CET49824443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:55.951428890 CET49824443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:55.951438904 CET4434982413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:55.951450109 CET49824443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:55.951456070 CET4434982413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:55.954580069 CET49830443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:55.954617977 CET4434983013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:55.954700947 CET49830443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:55.954871893 CET49830443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:55.954884052 CET4434983013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:56.116821051 CET4434982613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:56.119983912 CET4434982613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:56.120105028 CET49826443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:56.120178938 CET49826443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:56.120198965 CET4434982613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:56.120229006 CET49826443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:56.120235920 CET4434982613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:56.124103069 CET49831443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:56.124150038 CET4434983113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:56.124229908 CET49831443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:56.124504089 CET49831443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:56.124516010 CET4434983113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:56.247256041 CET4434982813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:56.248071909 CET49828443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:56.248092890 CET4434982813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:56.248740911 CET49828443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:56.248748064 CET4434982813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:56.363151073 CET4434982713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:56.366308928 CET4434982713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:56.366358042 CET49827443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:56.366374969 CET4434982713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:56.366389990 CET4434982713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:56.366449118 CET49827443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:56.366534948 CET49827443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:56.366550922 CET4434982713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:56.366574049 CET49827443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:56.366580009 CET4434982713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:56.370135069 CET49832443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:56.370178938 CET4434983213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:56.370244980 CET49832443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:56.370438099 CET49832443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:56.370446920 CET4434983213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:56.682431936 CET4434982813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:56.682537079 CET4434982813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:56.682583094 CET49828443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:56.682861090 CET49828443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:56.682876110 CET4434982813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:56.682887077 CET49828443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:56.682892084 CET4434982813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:56.686463118 CET49833443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:56.686513901 CET4434983313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:56.686594963 CET49833443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:56.686835051 CET49833443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:56.686846972 CET4434983313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:57.497889042 CET4434982913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:57.501418114 CET49829443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:57.501446962 CET4434982913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:57.501955032 CET49829443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:57.501962900 CET4434982913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:57.805517912 CET4434983013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:57.807611942 CET49830443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:57.807624102 CET4434983013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:57.808202028 CET49830443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:57.808208942 CET4434983013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:57.944858074 CET4434982913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:57.948415041 CET4434982913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:57.948487997 CET49829443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:57.948566914 CET49829443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:57.948584080 CET4434982913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:57.948595047 CET49829443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:57.948600054 CET4434982913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:57.951654911 CET49834443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:57.951702118 CET4434983413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:57.951762915 CET49834443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:57.951945066 CET49834443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:57.951961040 CET4434983413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:57.978128910 CET4434983113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:57.978749990 CET49831443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:57.978768110 CET4434983113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:57.979329109 CET49831443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:57.979337931 CET4434983113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:58.090775967 CET4434983213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:58.091475010 CET49832443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:58.091494083 CET4434983213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:58.091968060 CET49832443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:58.091973066 CET4434983213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:58.262317896 CET4434983013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:58.265564919 CET4434983013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:58.266181946 CET49830443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:58.266243935 CET49830443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:58.266262054 CET4434983013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:58.266272068 CET49830443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:58.266278982 CET4434983013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:58.269341946 CET49835443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:58.269381046 CET4434983513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:58.269470930 CET49835443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:58.269656897 CET49835443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:58.269670010 CET4434983513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:58.433881044 CET4434983113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:58.437138081 CET4434983113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:58.437197924 CET4434983113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:58.437278032 CET49831443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:58.437320948 CET49831443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:58.437454939 CET49831443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:58.437474966 CET4434983113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:58.437489033 CET49831443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:58.437494993 CET4434983113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:58.441215038 CET49836443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:58.441272020 CET4434983613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:58.441365004 CET49836443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:58.441574097 CET49836443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:58.441587925 CET4434983613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:58.478467941 CET4434983313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:58.479135036 CET49833443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:58.479176044 CET4434983313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:58.479645014 CET49833443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:58.479651928 CET4434983313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:58.525105000 CET4434983213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:58.529067993 CET4434983213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:58.529165983 CET49832443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:58.529264927 CET49832443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:58.529278994 CET4434983213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:58.529292107 CET49832443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:58.529299974 CET4434983213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:58.532532930 CET49837443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:58.532593012 CET4434983713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:58.532672882 CET49837443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:58.532843113 CET49837443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:58.532860041 CET4434983713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:58.924782991 CET4434983313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:58.927588940 CET4434983313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:58.927654028 CET4434983313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:58.927891970 CET49833443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:58.927891970 CET49833443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:58.927979946 CET49833443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:58.928003073 CET4434983313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:58.928014994 CET49833443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:58.928023100 CET4434983313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:58.931886911 CET49838443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:58.931946993 CET4434983813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:58.932034016 CET49838443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:58.932205915 CET49838443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:58.932223082 CET4434983813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:59.796696901 CET4434983413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:59.797434092 CET49834443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:59.797456980 CET4434983413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:30:59.797933102 CET49834443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:30:59.797938108 CET4434983413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:00.063777924 CET4434983513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:00.064507961 CET49835443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:00.064534903 CET4434983513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:00.065129042 CET49835443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:00.065134048 CET4434983513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:00.257282019 CET4434983413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:00.257353067 CET4434983413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:00.257436991 CET49834443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:00.258055925 CET49834443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:00.258069992 CET4434983413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:00.258085012 CET49834443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:00.258090973 CET4434983413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:00.261030912 CET49839443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:00.261077881 CET4434983913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:00.261152029 CET49839443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:00.261312008 CET49839443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:00.261328936 CET4434983913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:00.313693047 CET4434983713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:00.314346075 CET49837443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:00.314363003 CET4434983713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:00.314855099 CET49837443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:00.314861059 CET4434983713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:00.508137941 CET4434983513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:00.511250019 CET4434983513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:00.511329889 CET49835443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:00.512461901 CET49835443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:00.512486935 CET4434983513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:00.512528896 CET49835443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:00.512535095 CET4434983513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:00.518548012 CET49840443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:00.518580914 CET4434984013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:00.518642902 CET49840443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:00.518795967 CET49840443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:00.518805027 CET4434984013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:00.716712952 CET4434983813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:00.717245102 CET49838443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:00.717276096 CET4434983813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:00.717772961 CET49838443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:00.717777967 CET4434983813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:00.757483006 CET4434983713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:00.761415005 CET4434983713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:00.761461020 CET49837443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:00.761475086 CET4434983713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:00.761519909 CET49837443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:00.761594057 CET49837443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:00.761615038 CET4434983713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:00.761634111 CET49837443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:00.761641026 CET4434983713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:00.765460014 CET49841443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:00.765497923 CET4434984113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:00.765554905 CET49841443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:00.765806913 CET49841443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:00.765815020 CET4434984113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:01.161930084 CET4434983813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:01.165033102 CET4434983813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:01.165144920 CET49838443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:01.165214062 CET49838443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:01.165236950 CET4434983813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:01.165251017 CET49838443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:01.165256023 CET4434983813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:01.168279886 CET49842443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:01.168334961 CET4434984213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:01.168418884 CET49842443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:01.168581963 CET49842443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:01.168603897 CET4434984213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:01.368410110 CET49843443192.168.2.1152.149.20.212
                                              Nov 27, 2024 16:31:01.368455887 CET4434984352.149.20.212192.168.2.11
                                              Nov 27, 2024 16:31:01.368519068 CET49843443192.168.2.1152.149.20.212
                                              Nov 27, 2024 16:31:01.368951082 CET49843443192.168.2.1152.149.20.212
                                              Nov 27, 2024 16:31:01.368964911 CET4434984352.149.20.212192.168.2.11
                                              Nov 27, 2024 16:31:01.554964066 CET4434983613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:01.555752039 CET49836443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:01.555763960 CET4434983613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:01.556291103 CET49836443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:01.556296110 CET4434983613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:01.992434025 CET4434983613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:01.992513895 CET4434983613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:01.992584944 CET49836443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:01.993477106 CET49836443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:01.993495941 CET4434983613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:01.993509054 CET49836443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:01.993515015 CET4434983613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:02.006642103 CET49844443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:02.006694078 CET4434984413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:02.006789923 CET49844443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:02.006952047 CET49844443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:02.006968975 CET4434984413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:02.042917013 CET4434983913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:02.043572903 CET49839443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:02.043605089 CET4434983913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:02.044101954 CET49839443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:02.044116020 CET4434983913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:02.372380018 CET4434984013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:02.373115063 CET49840443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:02.373145103 CET4434984013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:02.373646975 CET49840443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:02.373655081 CET4434984013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:02.493271112 CET4434983913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:02.496834040 CET4434983913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:02.496937037 CET49839443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:02.497025967 CET49839443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:02.497054100 CET4434983913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:02.497077942 CET49839443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:02.497083902 CET4434983913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:02.501183987 CET49845443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:02.501241922 CET4434984513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:02.501333952 CET49845443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:02.501518965 CET49845443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:02.501535892 CET4434984513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:02.555502892 CET4434984113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:02.556152105 CET49841443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:02.556164026 CET4434984113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:02.556649923 CET49841443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:02.556655884 CET4434984113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:02.826941967 CET4434984013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:02.830598116 CET4434984013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:02.830681086 CET49840443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:02.830729008 CET49840443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:02.830749989 CET4434984013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:02.830761909 CET49840443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:02.830768108 CET4434984013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:02.834659100 CET49846443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:02.834709883 CET4434984613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:02.834789991 CET49846443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:02.835025072 CET49846443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:02.835036993 CET4434984613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:02.896450043 CET4434984213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:02.898361921 CET49842443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:02.898394108 CET4434984213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:02.899153948 CET49842443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:02.899161100 CET4434984213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:03.000750065 CET4434984113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:03.003748894 CET4434984113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:03.003810883 CET49841443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:03.003824949 CET4434984113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:03.003837109 CET4434984113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:03.003890038 CET49841443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:03.005068064 CET49841443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:03.005084038 CET4434984113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:03.056571960 CET49847443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:03.056612968 CET4434984713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:03.056673050 CET49847443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:03.057209969 CET49847443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:03.057226896 CET4434984713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:03.161477089 CET4434984352.149.20.212192.168.2.11
                                              Nov 27, 2024 16:31:03.161613941 CET49843443192.168.2.1152.149.20.212
                                              Nov 27, 2024 16:31:03.166620016 CET49843443192.168.2.1152.149.20.212
                                              Nov 27, 2024 16:31:03.166630030 CET4434984352.149.20.212192.168.2.11
                                              Nov 27, 2024 16:31:03.166877985 CET4434984352.149.20.212192.168.2.11
                                              Nov 27, 2024 16:31:03.176242113 CET49843443192.168.2.1152.149.20.212
                                              Nov 27, 2024 16:31:03.219335079 CET4434984352.149.20.212192.168.2.11
                                              Nov 27, 2024 16:31:03.391010046 CET4434984213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:03.391083002 CET4434984213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:03.391144037 CET49842443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:03.480249882 CET49842443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:03.480288982 CET4434984213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:03.557142973 CET49848443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:03.557185888 CET4434984813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:03.557275057 CET49848443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:03.557615042 CET49848443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:03.557626963 CET4434984813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:03.937339067 CET4434984413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:03.938163996 CET49844443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:03.938189030 CET4434984413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:03.938689947 CET49844443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:03.938695908 CET4434984413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:03.975956917 CET4434984352.149.20.212192.168.2.11
                                              Nov 27, 2024 16:31:03.975985050 CET4434984352.149.20.212192.168.2.11
                                              Nov 27, 2024 16:31:03.976000071 CET4434984352.149.20.212192.168.2.11
                                              Nov 27, 2024 16:31:03.976110935 CET49843443192.168.2.1152.149.20.212
                                              Nov 27, 2024 16:31:03.976134062 CET4434984352.149.20.212192.168.2.11
                                              Nov 27, 2024 16:31:03.976155996 CET49843443192.168.2.1152.149.20.212
                                              Nov 27, 2024 16:31:03.976255894 CET49843443192.168.2.1152.149.20.212
                                              Nov 27, 2024 16:31:04.012275934 CET4434984352.149.20.212192.168.2.11
                                              Nov 27, 2024 16:31:04.012334108 CET4434984352.149.20.212192.168.2.11
                                              Nov 27, 2024 16:31:04.012355089 CET49843443192.168.2.1152.149.20.212
                                              Nov 27, 2024 16:31:04.012375116 CET4434984352.149.20.212192.168.2.11
                                              Nov 27, 2024 16:31:04.012398005 CET4434984352.149.20.212192.168.2.11
                                              Nov 27, 2024 16:31:04.012429953 CET49843443192.168.2.1152.149.20.212
                                              Nov 27, 2024 16:31:04.012480021 CET49843443192.168.2.1152.149.20.212
                                              Nov 27, 2024 16:31:04.012707949 CET49843443192.168.2.1152.149.20.212
                                              Nov 27, 2024 16:31:04.012726068 CET4434984352.149.20.212192.168.2.11
                                              Nov 27, 2024 16:31:04.012765884 CET49843443192.168.2.1152.149.20.212
                                              Nov 27, 2024 16:31:04.012772083 CET4434984352.149.20.212192.168.2.11
                                              Nov 27, 2024 16:31:04.290385008 CET4434984513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:04.295356989 CET49845443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:04.295382023 CET4434984513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:04.296022892 CET49845443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:04.296030045 CET4434984513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:04.390486002 CET4434984413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:04.394262075 CET4434984413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:04.394351006 CET49844443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:04.394455910 CET49844443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:04.394478083 CET4434984413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:04.394490004 CET49844443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:04.394495964 CET4434984413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:04.397897959 CET49849443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:04.397936106 CET4434984913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:04.398031950 CET49849443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:04.398216009 CET49849443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:04.398237944 CET4434984913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:04.639811993 CET4434984613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:04.642461061 CET49846443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:04.642489910 CET4434984613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:04.643124104 CET49846443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:04.643129110 CET4434984613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:04.735920906 CET4434984513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:04.739834070 CET4434984513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:04.739972115 CET49845443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:04.740045071 CET49845443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:04.740068913 CET4434984513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:04.740084887 CET49845443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:04.740091085 CET4434984513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:04.744204044 CET49850443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:04.744235992 CET4434985013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:04.744332075 CET49850443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:04.744560957 CET49850443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:04.744576931 CET4434985013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:05.092508078 CET4434984613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:05.097234011 CET4434984613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:05.097336054 CET4434984613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:05.097413063 CET49846443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:05.097726107 CET49846443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:05.097748041 CET4434984613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:05.097755909 CET49846443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:05.097762108 CET4434984613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:05.100975037 CET49851443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:05.101010084 CET4434985113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:05.101284027 CET49851443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:05.101284027 CET49851443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:05.101321936 CET4434985113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:05.371896982 CET4434984813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:05.374306917 CET49848443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:05.374324083 CET4434984813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:05.374922991 CET49848443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:05.374927998 CET4434984813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:05.817009926 CET4434984813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:05.820281029 CET4434984813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:05.821219921 CET49848443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:05.821639061 CET49848443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:05.821639061 CET49848443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:05.821659088 CET4434984813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:05.821671963 CET4434984813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:05.826664925 CET49852443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:05.826703072 CET4434985213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:05.826762915 CET49852443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:05.827194929 CET49852443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:05.827208042 CET4434985213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:06.270039082 CET4434984913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:06.270644903 CET49849443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:06.270668030 CET4434984913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:06.271183968 CET49849443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:06.271195889 CET4434984913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:06.554512978 CET4434985013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:06.555161953 CET49850443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:06.555182934 CET4434985013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:06.555737019 CET49850443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:06.555742979 CET4434985013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:06.756887913 CET4434984913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:06.756983995 CET4434984913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:06.757070065 CET49849443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:06.757416010 CET49849443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:06.757416010 CET49849443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:06.757436037 CET4434984913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:06.757445097 CET4434984913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:06.761061907 CET49853443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:06.761111975 CET4434985313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:06.761205912 CET49853443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:06.761373043 CET49853443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:06.761388063 CET4434985313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:06.917644978 CET4434985113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:06.918520927 CET49851443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:06.918574095 CET4434985113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:06.919140100 CET49851443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:06.919157982 CET4434985113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:07.001292944 CET4434985013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:07.005067110 CET4434985013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:07.005120993 CET4434985013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:07.005132914 CET49850443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:07.005194902 CET49850443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:07.005290985 CET49850443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:07.005290985 CET49850443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:07.005317926 CET4434985013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:07.005331039 CET4434985013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:07.012784958 CET49854443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:07.012828112 CET4434985413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:07.012885094 CET49854443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:07.013806105 CET49854443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:07.013817072 CET4434985413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:07.368879080 CET4434985113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:07.372101068 CET4434985113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:07.373883009 CET49851443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:07.373883009 CET49851443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:07.374233007 CET49851443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:07.374254942 CET4434985113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:07.377454996 CET49855443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:07.377506971 CET4434985513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:07.377759933 CET49855443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:07.377918005 CET49855443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:07.377929926 CET4434985513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:07.600967884 CET4434984713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:07.602143049 CET49847443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:07.602179050 CET4434984713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:07.602730989 CET49847443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:07.602736950 CET4434984713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:07.625691891 CET4434985213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:07.630378962 CET49852443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:07.630405903 CET4434985213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:07.630902052 CET49852443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:07.630908966 CET4434985213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:08.047347069 CET4434984713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:08.055835962 CET4434984713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:08.056003094 CET49847443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:08.056123018 CET49847443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:08.056123018 CET49847443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:08.056148052 CET4434984713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:08.056157112 CET4434984713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:08.059308052 CET49856443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:08.059353113 CET4434985613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:08.059552908 CET49856443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:08.059829950 CET49856443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:08.059843063 CET4434985613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:08.071348906 CET4434985213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:08.074335098 CET4434985213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:08.074457884 CET4434985213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:08.074549913 CET49852443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:08.077424049 CET49852443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:08.077425003 CET49852443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:08.077445030 CET4434985213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:08.077461004 CET4434985213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:08.081329107 CET49857443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:08.081353903 CET4434985713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:08.081443071 CET49857443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:08.081660986 CET49857443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:08.081679106 CET4434985713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:08.555706978 CET4434985313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:08.573513985 CET49853443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:08.573538065 CET4434985313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:08.574048996 CET49853443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:08.574054003 CET4434985313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:08.798465967 CET4434985413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:08.809256077 CET49854443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:08.809290886 CET4434985413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:08.813607931 CET49854443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:08.813628912 CET4434985413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:08.999394894 CET4434985313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:09.003196955 CET4434985313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:09.003333092 CET49853443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:09.003369093 CET49853443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:09.003369093 CET49853443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:09.003384113 CET4434985313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:09.003392935 CET4434985313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:09.006614923 CET49858443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:09.006647110 CET4434985813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:09.006737947 CET49858443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:09.006942034 CET49858443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:09.006956100 CET4434985813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:09.162791014 CET4434985513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:09.163676977 CET49855443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:09.163693905 CET4434985513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:09.164161921 CET49855443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:09.164169073 CET4434985513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:09.243103981 CET4434985413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:09.243463993 CET4434985413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:09.243529081 CET4434985413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:09.243536949 CET49854443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:09.243585110 CET49854443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:09.243741989 CET49854443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:09.243760109 CET4434985413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:09.243772030 CET49854443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:09.243777990 CET4434985413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:09.249120951 CET49859443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:09.249145985 CET4434985913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:09.249212980 CET49859443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:09.250134945 CET49859443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:09.250140905 CET4434985913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:09.607765913 CET4434985513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:09.607840061 CET4434985513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:09.608006954 CET49855443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:09.608268976 CET49855443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:09.608268976 CET49855443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:09.608289003 CET4434985513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:09.608299971 CET4434985513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:09.611490965 CET49860443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:09.611531973 CET4434986013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:09.611677885 CET49860443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:09.611876965 CET49860443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:09.611891985 CET4434986013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:09.804712057 CET4434985613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:09.805452108 CET49856443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:09.805470943 CET4434985613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:09.805974960 CET49856443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:09.805979967 CET4434985613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:09.867139101 CET4434985713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:09.868288040 CET49857443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:09.868320942 CET4434985713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:09.868834972 CET49857443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:09.868843079 CET4434985713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:10.240225077 CET4434985613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:10.243841887 CET4434985613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:10.243896008 CET4434985613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:10.243968010 CET49856443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:10.244003057 CET49856443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:10.244072914 CET49856443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:10.244072914 CET49856443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:10.244096994 CET4434985613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:10.244106054 CET4434985613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:10.247596979 CET49861443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:10.247643948 CET4434986113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:10.247771025 CET49861443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:10.248047113 CET49861443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:10.248065948 CET4434986113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:10.315562010 CET4434985713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:10.315763950 CET4434985713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:10.316046953 CET49857443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:10.316095114 CET49857443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:10.316095114 CET49857443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:10.316121101 CET4434985713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:10.316131115 CET4434985713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:10.319785118 CET49862443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:10.319845915 CET4434986213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:10.319981098 CET49862443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:10.320270061 CET49862443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:10.320288897 CET4434986213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:10.739149094 CET4434985813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:10.740016937 CET49858443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:10.740041971 CET4434985813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:10.740555048 CET49858443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:10.740561008 CET4434985813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:10.972795010 CET4434985913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:10.973272085 CET49859443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:10.973298073 CET4434985913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:10.973814964 CET49859443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:10.973820925 CET4434985913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:11.175208092 CET4434985813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:11.178406954 CET4434985813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:11.178497076 CET49858443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:11.178519964 CET4434985813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:11.178539038 CET4434985813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:11.178616047 CET49858443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:11.178661108 CET49858443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:11.178678036 CET4434985813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:11.178699017 CET49858443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:11.178706884 CET4434985813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:11.182101011 CET49864443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:11.182147980 CET4434986413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:11.182250023 CET49864443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:11.182475090 CET49864443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:11.182487965 CET4434986413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:11.398447037 CET4434986013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:11.399158955 CET49860443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:11.399180889 CET4434986013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:11.399660110 CET49860443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:11.399666071 CET4434986013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:11.414436102 CET4434985913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:11.417582989 CET4434985913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:11.417666912 CET49859443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:11.417707920 CET49859443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:11.417730093 CET4434985913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:11.417742968 CET49859443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:11.417748928 CET4434985913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:11.420675993 CET49865443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:11.420717955 CET4434986513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:11.420814991 CET49865443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:11.420974016 CET49865443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:11.420989037 CET4434986513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:11.842044115 CET4434986013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:11.845613003 CET4434986013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:11.845706940 CET49860443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:11.845782995 CET49860443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:11.845812082 CET4434986013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:11.845818996 CET49860443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:11.845824957 CET4434986013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:11.849035978 CET49866443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:11.849076033 CET4434986613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:11.849150896 CET49866443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:11.849303007 CET49866443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:11.849313021 CET4434986613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:12.034027100 CET4434986113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:12.034822941 CET49861443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:12.034838915 CET4434986113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:12.035547972 CET49861443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:12.035556078 CET4434986113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:12.183365107 CET4434986213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:12.184221983 CET49862443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:12.184241056 CET4434986213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:12.184763908 CET49862443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:12.184775114 CET4434986213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:12.483378887 CET4434986113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:12.484502077 CET4434986113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:12.484599113 CET49861443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:12.484669924 CET49861443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:12.484669924 CET49861443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:12.484695911 CET4434986113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:12.484704971 CET4434986113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:12.487951040 CET49867443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:12.488017082 CET4434986713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:12.488118887 CET49867443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:12.488307953 CET49867443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:12.488327026 CET4434986713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:12.640372992 CET4434986213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:12.640400887 CET4434986213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:12.640469074 CET4434986213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:12.640603065 CET49862443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:12.640793085 CET49862443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:12.640811920 CET4434986213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:12.640821934 CET49862443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:12.640829086 CET4434986213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:12.643959999 CET49868443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:12.644005060 CET4434986813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:12.644130945 CET49868443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:12.645164013 CET49868443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:12.645170927 CET4434986813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:13.061464071 CET4434986413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:13.062066078 CET49864443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:13.062100887 CET4434986413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:13.062563896 CET49864443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:13.062572002 CET4434986413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:13.139069080 CET4434986513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:13.139753103 CET49865443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:13.139772892 CET4434986513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:13.140280962 CET49865443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:13.140286922 CET4434986513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:13.514414072 CET4434986413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:13.518204927 CET4434986413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:13.518301010 CET49864443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:13.518351078 CET49864443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:13.518372059 CET4434986413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:13.518378973 CET49864443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:13.518385887 CET4434986413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:13.521222115 CET49869443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:13.521265984 CET4434986913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:13.521469116 CET49869443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:13.521686077 CET49869443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:13.521704912 CET4434986913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:13.573790073 CET4434986513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:13.577372074 CET4434986513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:13.577425003 CET4434986513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:13.577444077 CET49865443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:13.577501059 CET49865443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:13.577555895 CET49865443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:13.577577114 CET4434986513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:13.577590942 CET49865443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:13.577595949 CET4434986513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:13.580780029 CET49870443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:13.580828905 CET4434987013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:13.580907106 CET49870443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:13.581053972 CET49870443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:13.581068039 CET4434987013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:13.661901951 CET4434986613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:13.662659883 CET49866443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:13.662678003 CET4434986613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:13.663158894 CET49866443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:13.663165092 CET4434986613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:14.106720924 CET4434986613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:14.110080957 CET4434986613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:14.110141993 CET49866443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:14.110186100 CET49866443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:14.110198975 CET4434986613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:14.110215902 CET49866443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:14.110220909 CET4434986613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:14.114795923 CET49871443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:14.114825964 CET4434987113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:14.115020037 CET49871443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:14.115333080 CET49871443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:14.115345955 CET4434987113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:14.273057938 CET4434986713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:14.273632050 CET49867443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:14.273658991 CET4434986713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:14.274154902 CET49867443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:14.274162054 CET4434986713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:14.437197924 CET4434986813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:14.438009977 CET49868443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:14.438047886 CET4434986813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:14.438561916 CET49868443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:14.438570976 CET4434986813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:14.752675056 CET4434986713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:14.755862951 CET4434986713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:14.755968094 CET49867443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:14.756046057 CET49867443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:14.756067038 CET4434986713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:14.756073952 CET49867443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:14.756079912 CET4434986713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:14.759593964 CET49872443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:14.759624004 CET4434987213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:14.759710073 CET49872443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:14.759922981 CET49872443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:14.759939909 CET4434987213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:14.881419897 CET4434986813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:14.884521008 CET4434986813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:14.884618998 CET49868443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:14.884656906 CET49868443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:14.884676933 CET4434986813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:14.884687901 CET49868443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:14.884694099 CET4434986813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:14.888117075 CET49873443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:14.888148069 CET4434987313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:14.888219118 CET49873443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:14.888403893 CET49873443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:14.888418913 CET4434987313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:15.119291067 CET49874443192.168.2.11142.250.181.100
                                              Nov 27, 2024 16:31:15.119338989 CET44349874142.250.181.100192.168.2.11
                                              Nov 27, 2024 16:31:15.119407892 CET49874443192.168.2.11142.250.181.100
                                              Nov 27, 2024 16:31:15.119688034 CET49874443192.168.2.11142.250.181.100
                                              Nov 27, 2024 16:31:15.119704008 CET44349874142.250.181.100192.168.2.11
                                              Nov 27, 2024 16:31:15.311615944 CET4434987013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:15.312197924 CET49870443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:15.312220097 CET4434987013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:15.312711000 CET49870443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:15.312716007 CET4434987013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:15.314318895 CET4434986913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:15.316061020 CET49869443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:15.316106081 CET4434986913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:15.316477060 CET49869443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:15.316483021 CET4434986913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:15.745986938 CET4434987013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:15.746067047 CET4434987013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:15.746172905 CET49870443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:15.746464968 CET49870443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:15.746486902 CET4434987013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:15.746503115 CET49870443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:15.746510983 CET4434987013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:15.749607086 CET49875443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:15.749645948 CET4434987513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:15.752733946 CET49875443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:15.752963066 CET49875443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:15.752979040 CET4434987513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:15.758460999 CET4434986913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:15.763031960 CET4434986913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:15.763087988 CET4434986913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:15.763163090 CET49869443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:15.763242960 CET49869443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:15.763261080 CET4434986913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:15.763272047 CET49869443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:15.763277054 CET4434986913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:15.765825033 CET49876443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:15.765847921 CET4434987613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:15.765928984 CET49876443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:15.766053915 CET49876443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:15.766069889 CET4434987613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:15.899301052 CET4434987113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:15.900327921 CET49871443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:15.900362015 CET4434987113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:15.900896072 CET49871443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:15.900901079 CET4434987113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:16.344068050 CET4434987113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:16.347229004 CET4434987113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:16.347285032 CET4434987113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:16.347318888 CET49871443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:16.347356081 CET49871443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:16.347419977 CET49871443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:16.347434998 CET4434987113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:16.347446918 CET49871443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:16.347451925 CET4434987113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:16.350682974 CET49877443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:16.350738049 CET4434987713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:16.350821018 CET49877443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:16.350975037 CET49877443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:16.350994110 CET4434987713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:16.570341110 CET4434987213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:16.570919037 CET49872443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:16.570947886 CET4434987213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:16.571455956 CET49872443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:16.571465015 CET4434987213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:16.674767017 CET4434987313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:16.675693989 CET49873443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:16.675719976 CET4434987313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:16.676218987 CET49873443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:16.676224947 CET4434987313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:16.815644026 CET44349874142.250.181.100192.168.2.11
                                              Nov 27, 2024 16:31:16.816127062 CET49874443192.168.2.11142.250.181.100
                                              Nov 27, 2024 16:31:16.816154957 CET44349874142.250.181.100192.168.2.11
                                              Nov 27, 2024 16:31:16.816503048 CET44349874142.250.181.100192.168.2.11
                                              Nov 27, 2024 16:31:16.816837072 CET49874443192.168.2.11142.250.181.100
                                              Nov 27, 2024 16:31:16.816907883 CET44349874142.250.181.100192.168.2.11
                                              Nov 27, 2024 16:31:16.867155075 CET49874443192.168.2.11142.250.181.100
                                              Nov 27, 2024 16:31:17.015008926 CET4434987213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:17.018228054 CET4434987213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:17.018346071 CET49872443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:17.018408060 CET49872443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:17.018429041 CET4434987213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:17.018440962 CET49872443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:17.018446922 CET4434987213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:17.022188902 CET49878443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:17.022229910 CET4434987813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:17.022311926 CET49878443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:17.022552967 CET49878443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:17.022568941 CET4434987813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:17.118889093 CET4434987313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:17.122236967 CET4434987313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:17.122390985 CET49873443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:17.122440100 CET49873443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:17.122440100 CET49873443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:17.122461081 CET4434987313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:17.122473001 CET4434987313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:17.125752926 CET49879443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:17.125803947 CET4434987913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:17.125911951 CET49879443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:17.126080036 CET49879443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:17.126094103 CET4434987913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:17.536143064 CET4434987513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:17.536827087 CET49875443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:17.536854982 CET4434987513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:17.537400961 CET49875443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:17.537410975 CET4434987513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:17.983989954 CET4434987513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:17.987118959 CET4434987513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:17.987211943 CET49875443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:17.987246037 CET49875443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:17.987270117 CET4434987513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:17.987284899 CET49875443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:17.987291098 CET4434987513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:17.990544081 CET49880443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:17.990588903 CET4434988013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:17.990688086 CET49880443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:17.990849018 CET49880443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:17.990864038 CET4434988013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:18.231875896 CET4434987713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:18.232629061 CET49877443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:18.232662916 CET4434987713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:18.233145952 CET49877443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:18.233158112 CET4434987713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:18.688500881 CET4434987713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:18.691529989 CET4434987713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:18.691631079 CET49877443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:18.691685915 CET49877443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:18.691685915 CET49877443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:18.691706896 CET4434987713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:18.691716909 CET4434987713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:18.694770098 CET49881443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:18.694816113 CET4434988113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:18.694902897 CET49881443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:18.695101976 CET49881443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:18.695116043 CET4434988113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:18.810014009 CET4434987813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:18.810628891 CET49878443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:18.810652971 CET4434987813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:18.811140060 CET49878443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:18.811147928 CET4434987813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:18.842183113 CET4434987913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:18.842729092 CET49879443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:18.842749119 CET4434987913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:18.843444109 CET49879443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:18.843451977 CET4434987913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:19.280776978 CET4434987913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:19.283279896 CET4434987913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:19.283359051 CET49879443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:19.283396006 CET49879443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:19.283415079 CET4434987913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:19.283425093 CET49879443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:19.283431053 CET4434987913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:19.286333084 CET49882443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:19.286396980 CET4434988213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:19.286480904 CET49882443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:19.286623955 CET49882443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:19.286639929 CET4434988213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:19.777699947 CET4434988013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:19.783425093 CET49880443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:19.783467054 CET4434988013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:19.787110090 CET49880443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:19.787131071 CET4434988013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:20.269777060 CET4434988013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:20.269881010 CET4434988013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:20.269931078 CET4434988013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:20.269936085 CET49880443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:20.269974947 CET49880443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:20.270210981 CET49880443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:20.270232916 CET4434988013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:20.270247936 CET49880443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:20.270252943 CET4434988013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:20.273437977 CET49883443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:20.273483992 CET4434988313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:20.273586988 CET49883443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:20.274000883 CET49883443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:20.274013996 CET4434988313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:20.695832014 CET4434987613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:20.696681976 CET49876443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:20.696708918 CET4434987613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:20.697333097 CET49876443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:20.697340012 CET4434987613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:21.074453115 CET4434988213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:21.075207949 CET49882443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:21.075239897 CET4434988213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:21.075731039 CET49882443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:21.075737000 CET4434988213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:21.148845911 CET4434987613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:21.152621984 CET4434987613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:21.153697968 CET49876443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:21.153805971 CET49876443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:21.153827906 CET4434987613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:21.153840065 CET49876443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:21.153846025 CET4434987613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:21.157181025 CET49884443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:21.157219887 CET4434988413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:21.157330990 CET49884443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:21.157553911 CET49884443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:21.157572031 CET4434988413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:21.519809961 CET4434988213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:21.522770882 CET4434988213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:21.522867918 CET49882443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:21.522918940 CET49882443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:21.522941113 CET4434988213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:21.522948027 CET49882443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:21.522953987 CET4434988213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:21.526731014 CET49885443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:21.526772022 CET4434988513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:21.526932001 CET49885443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:21.527076960 CET49885443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:21.527112007 CET4434988513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:21.615799904 CET4434987813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:21.616174936 CET4434987813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:21.616250038 CET49878443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:21.616416931 CET49878443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:21.616436958 CET4434987813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:21.616447926 CET49878443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:21.616453886 CET4434987813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:21.620776892 CET49886443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:21.620817900 CET4434988613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:21.620899916 CET49886443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:21.621041059 CET49886443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:21.621058941 CET4434988613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:22.058558941 CET4434988313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:22.059299946 CET49883443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:22.059331894 CET4434988313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:22.060096979 CET49883443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:22.060102940 CET4434988313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:22.536147118 CET4434988313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:22.538676023 CET4434988313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:22.538754940 CET49883443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:22.538928032 CET49883443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:22.538928032 CET49883443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:22.538952112 CET4434988313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:22.538964033 CET4434988313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:22.543267965 CET49887443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:22.543329954 CET4434988713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:22.543427944 CET49887443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:22.543838978 CET49887443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:22.543860912 CET4434988713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:22.874515057 CET4434988413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:22.875384092 CET49884443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:22.875403881 CET4434988413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:22.876034975 CET49884443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:22.876043081 CET4434988413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:23.309588909 CET4434988413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:23.309617996 CET4434988413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:23.309778929 CET49884443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:23.309791088 CET4434988413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:23.310060978 CET49884443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:23.310066938 CET4434988413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:23.310086012 CET49884443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:23.310273886 CET4434988413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:23.310309887 CET4434988413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:23.310367107 CET49884443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:23.313472033 CET49888443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:23.313532114 CET4434988813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:23.313625097 CET49888443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:23.313828945 CET49888443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:23.313843012 CET4434988813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:23.322483063 CET4434988513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:23.323149920 CET49885443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:23.323179007 CET4434988513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:23.323674917 CET49885443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:23.323682070 CET4434988513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:23.409522057 CET4434988613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:23.410250902 CET49886443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:23.410273075 CET4434988613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:23.410763979 CET49886443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:23.410768986 CET4434988613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:23.766387939 CET4434988513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:23.769942999 CET4434988513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:23.769995928 CET4434988513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:23.770112038 CET49885443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:23.770169973 CET49885443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:23.770169973 CET49885443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:23.770199060 CET4434988513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:23.770210028 CET4434988513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:23.773745060 CET49889443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:23.773802996 CET4434988913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:23.773916960 CET49889443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:23.774105072 CET49889443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:23.774122000 CET4434988913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:23.853364944 CET4434988613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:23.857256889 CET4434988613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:23.857330084 CET4434988613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:23.857420921 CET49886443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:23.857481956 CET49886443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:23.857506990 CET4434988613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:23.857520103 CET49886443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:23.857526064 CET4434988613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:23.861602068 CET49890443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:23.861653090 CET4434989013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:23.861758947 CET49890443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:23.861996889 CET49890443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:23.862010956 CET4434989013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:24.267457008 CET4434988713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:24.268269062 CET49887443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:24.268280029 CET4434988713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:24.268784046 CET49887443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:24.268790007 CET4434988713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:24.704828978 CET4434988713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:24.708475113 CET4434988713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:24.708563089 CET49887443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:24.720443010 CET49887443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:24.720443010 CET49887443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:24.720463991 CET4434988713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:24.720474005 CET4434988713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:24.724858046 CET49891443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:24.724912882 CET4434989113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:24.724986076 CET49891443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:24.725358009 CET49891443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:24.725372076 CET4434989113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:25.095557928 CET4434988813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:25.100441933 CET49888443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:25.100475073 CET4434988813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:25.100955009 CET49888443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:25.100960970 CET4434988813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:25.570985079 CET4434988813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:25.571012020 CET4434988813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:25.571059942 CET4434988813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:25.571104050 CET49888443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:25.571104050 CET49888443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:25.571758032 CET49888443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:25.571758032 CET49888443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:25.571782112 CET4434988813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:25.571788073 CET4434988813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:25.574861050 CET4434988913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:25.575423956 CET49892443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:25.575462103 CET4434989213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:25.575525045 CET49892443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:25.575815916 CET49889443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:25.575850010 CET4434988913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:25.576292038 CET49889443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:25.576297998 CET4434988913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:25.576464891 CET49892443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:25.576481104 CET4434989213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:25.656733990 CET4434988113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:25.658138037 CET49881443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:25.658166885 CET4434988113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:25.658618927 CET49881443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:25.658626080 CET4434988113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:25.710731983 CET4434989013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:25.715181112 CET49890443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:25.715210915 CET4434989013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:25.715675116 CET49890443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:25.715681076 CET4434989013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:26.019584894 CET4434988913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:26.023221016 CET4434988913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:26.023308992 CET49889443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:26.023371935 CET49889443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:26.023371935 CET49889443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:26.023394108 CET4434988913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:26.023407936 CET4434988913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:26.026985884 CET49893443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:26.027040958 CET4434989313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:26.027127028 CET49893443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:26.027339935 CET49893443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:26.027353048 CET4434989313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:26.109515905 CET4434988113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:26.113104105 CET4434988113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:26.115822077 CET49881443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:26.118459940 CET49881443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:26.118474960 CET4434988113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:26.118509054 CET49881443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:26.118515015 CET4434988113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:26.122467995 CET49894443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:26.122525930 CET4434989413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:26.122590065 CET49894443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:26.122791052 CET49894443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:26.122806072 CET4434989413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:26.165260077 CET4434989013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:26.165287018 CET4434989013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:26.165359020 CET49890443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:26.165391922 CET4434989013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:26.165723085 CET49890443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:26.165723085 CET49890443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:26.165735960 CET4434989013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:26.165946960 CET4434989013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:26.165988922 CET4434989013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:26.166140079 CET49890443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:26.168972969 CET49895443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:26.169017076 CET4434989513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:26.169112921 CET49895443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:26.169310093 CET49895443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:26.169318914 CET4434989513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:26.510027885 CET44349874142.250.181.100192.168.2.11
                                              Nov 27, 2024 16:31:26.510117054 CET44349874142.250.181.100192.168.2.11
                                              Nov 27, 2024 16:31:26.510168076 CET49874443192.168.2.11142.250.181.100
                                              Nov 27, 2024 16:31:26.513974905 CET4434989113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:26.514589071 CET49891443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:26.514630079 CET4434989113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:26.515136003 CET49891443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:26.515142918 CET4434989113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:27.035752058 CET4434989113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:27.035799980 CET4434989113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:27.035859108 CET4434989113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:27.035885096 CET49891443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:27.035918951 CET49891443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:27.036211967 CET49891443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:27.036226988 CET4434989113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:27.036242962 CET49891443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:27.036250114 CET4434989113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:27.039828062 CET49896443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:27.039853096 CET4434989613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:27.039968014 CET49896443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:27.040117025 CET49896443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:27.040133953 CET4434989613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:27.429033041 CET4434989213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:27.484170914 CET49892443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:27.492386103 CET49892443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:27.492413998 CET4434989213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:27.492991924 CET49892443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:27.492999077 CET4434989213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:27.873923063 CET4434989213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:27.873951912 CET4434989213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:27.873997927 CET4434989213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:27.874097109 CET49892443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:27.874355078 CET49892443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:27.874370098 CET4434989213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:27.874385118 CET49892443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:27.874391079 CET4434989213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:27.874569893 CET4434989313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:27.875293016 CET49893443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:27.875324011 CET4434989313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:27.875881910 CET49893443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:27.875889063 CET4434989313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:27.877827883 CET49897443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:27.877863884 CET4434989713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:27.877959013 CET49897443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:27.878185034 CET49897443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:27.878209114 CET4434989713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:27.889098883 CET4434989513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:27.889802933 CET49895443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:27.889822006 CET4434989513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:27.890350103 CET49895443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:27.890357018 CET4434989513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:27.906949043 CET49874443192.168.2.11142.250.181.100
                                              Nov 27, 2024 16:31:27.906972885 CET44349874142.250.181.100192.168.2.11
                                              Nov 27, 2024 16:31:27.990499973 CET4434989413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:27.991360903 CET49894443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:27.991384983 CET4434989413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:27.991874933 CET49894443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:27.991880894 CET4434989413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:28.326575994 CET4434989513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:28.328743935 CET4434989313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:28.329437017 CET4434989513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:28.329493999 CET49895443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:28.329576015 CET49895443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:28.329588890 CET4434989513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:28.329598904 CET49895443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:28.329605103 CET4434989513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:28.332222939 CET4434989313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:28.332288027 CET49893443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:28.332319021 CET49893443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:28.332324982 CET4434989313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:28.332343102 CET49893443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:28.332348108 CET4434989313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:28.333267927 CET49898443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:28.333332062 CET4434989813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:28.333401918 CET49898443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:28.333673000 CET49898443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:28.333703041 CET4434989813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:28.334920883 CET49899443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:28.334955931 CET4434989913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:28.335031986 CET49899443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:28.335172892 CET49899443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:28.335186005 CET4434989913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:28.449845076 CET4434989413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:28.452872992 CET4434989413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:28.452945948 CET49894443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:28.453061104 CET49894443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:28.453082085 CET4434989413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:28.453095913 CET49894443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:28.453100920 CET4434989413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:28.457329035 CET49900443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:28.457365036 CET4434990013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:28.457442999 CET49900443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:28.457894087 CET49900443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:28.457914114 CET4434990013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:28.826051950 CET4434989613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:28.828315020 CET49896443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:28.828351974 CET4434989613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:28.828830004 CET49896443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:28.828838110 CET4434989613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:29.270776987 CET4434989613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:29.274152040 CET4434989613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:29.274215937 CET4434989613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:29.274257898 CET49896443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:29.274307966 CET49896443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:29.274374962 CET49896443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:29.274384022 CET4434989613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:29.274391890 CET49896443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:29.274395943 CET4434989613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:29.277731895 CET49901443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:29.277764082 CET4434990113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:29.277836084 CET49901443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:29.278033018 CET49901443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:29.278043985 CET4434990113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:29.662446022 CET4434989713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:29.663120031 CET49897443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:29.663155079 CET4434989713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:29.664041996 CET49897443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:29.664062023 CET4434989713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:30.107536077 CET4434989713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:30.111737013 CET4434989713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:30.111812115 CET49897443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:30.115058899 CET4434989813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:30.115267992 CET49897443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:30.115267992 CET49897443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:30.115298033 CET4434989713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:30.115310907 CET4434989713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:30.120033979 CET49898443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:30.120048046 CET4434989813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:30.120568037 CET49898443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:30.120573044 CET4434989813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:30.121968031 CET49902443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:30.121998072 CET4434990213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:30.122123957 CET49902443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:30.122224092 CET49902443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:30.122237921 CET4434990213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:30.195823908 CET4434989913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:30.207123041 CET49899443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:30.207151890 CET4434989913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:30.208007097 CET49899443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:30.208023071 CET4434989913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:30.559987068 CET4434989813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:30.564709902 CET4434989813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:30.564763069 CET4434989813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:30.564765930 CET49898443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:30.564836025 CET49898443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:30.564918995 CET49898443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:30.564918995 CET49898443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:30.564944983 CET4434989813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:30.564961910 CET4434989813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:30.568317890 CET49903443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:30.568352938 CET4434990313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:30.568435907 CET49903443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:30.568664074 CET49903443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:30.568681955 CET4434990313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:30.650156975 CET4434989913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:30.653017044 CET4434989913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:30.653091908 CET49899443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:30.653167009 CET49899443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:30.653167009 CET49899443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:30.653179884 CET4434989913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:30.653188944 CET4434989913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:30.657059908 CET49904443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:30.657085896 CET4434990413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:30.657145023 CET49904443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:30.657403946 CET49904443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:30.657416105 CET4434990413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:30.873941898 CET4434990013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:30.880346060 CET49900443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:30.880346060 CET49900443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:30.880367041 CET4434990013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:30.880372047 CET4434990013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:31.129781008 CET4434990113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:31.130637884 CET49901443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:31.130660057 CET4434990113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:31.131131887 CET49901443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:31.131139040 CET4434990113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:31.328668118 CET4434990013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:31.332365036 CET4434990013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:31.332415104 CET4434990013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:31.332463980 CET49900443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:31.332515955 CET49900443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:31.332598925 CET49900443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:31.332617998 CET4434990013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:31.332633018 CET49900443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:31.332638979 CET4434990013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:31.336105108 CET49905443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:31.336163998 CET4434990513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:31.336245060 CET49905443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:31.336488008 CET49905443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:31.336509943 CET4434990513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:31.665055990 CET4434990113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:31.668560028 CET4434990113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:31.668673038 CET49901443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:31.668673038 CET49901443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:31.668718100 CET49901443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:31.668735981 CET4434990113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:31.671967030 CET49906443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:31.672009945 CET4434990613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:31.672125101 CET49906443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:31.672297001 CET49906443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:31.672311068 CET4434990613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:31.905909061 CET4434990213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:31.910197020 CET49902443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:31.910227060 CET4434990213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:31.910721064 CET49902443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:31.910733938 CET4434990213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:32.350531101 CET4434990213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:32.354065895 CET4434990213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:32.354175091 CET49902443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:32.354217052 CET49902443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:32.354233027 CET4434990213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:32.354244947 CET49902443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:32.354254007 CET4434990213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:32.357563019 CET49907443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:32.357608080 CET4434990713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:32.357697964 CET49907443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:32.357884884 CET49907443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:32.357903004 CET4434990713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:32.360017061 CET4434990313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:32.360476971 CET49903443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:32.360502958 CET4434990313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:32.360979080 CET49903443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:32.360994101 CET4434990313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:32.505733013 CET4434990413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:32.506356001 CET49904443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:32.506385088 CET4434990413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:32.511128902 CET49904443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:32.511138916 CET4434990413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:32.816196918 CET4434990313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:32.819324970 CET4434990313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:32.819432020 CET49903443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:32.823142052 CET49903443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:32.823163033 CET4434990313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:32.823173046 CET49903443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:32.823193073 CET4434990313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:32.865386009 CET49908443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:32.865442038 CET4434990813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:32.865530968 CET49908443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:32.894741058 CET49908443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:32.894757032 CET4434990813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:32.959955931 CET4434990413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:32.963052034 CET4434990413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:32.963187933 CET49904443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:33.023108959 CET49904443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:33.023140907 CET4434990413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:33.023185968 CET49904443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:33.023194075 CET4434990413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:33.028933048 CET49909443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:33.028971910 CET4434990913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:33.029145002 CET49909443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:33.029448032 CET49909443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:33.029464960 CET4434990913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:33.192939043 CET4434990513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:33.193567038 CET49905443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:33.193589926 CET4434990513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:33.194345951 CET49905443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:33.194355965 CET4434990513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:33.454668045 CET4434990613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:33.455333948 CET49906443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:33.455353975 CET4434990613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:33.456258059 CET49906443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:33.456267118 CET4434990613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:33.646550894 CET4434990513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:33.650100946 CET4434990513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:33.650177002 CET49905443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:33.650577068 CET49905443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:33.650595903 CET4434990513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:33.650629997 CET49905443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:33.650636911 CET4434990513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:33.654695988 CET49910443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:33.654741049 CET4434991013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:33.654884100 CET49910443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:33.654989004 CET49910443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:33.655002117 CET4434991013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:33.898739100 CET4434990613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:33.902034044 CET4434990613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:33.902086973 CET49906443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:33.902092934 CET4434990613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:33.902136087 CET49906443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:33.902201891 CET49906443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:33.902216911 CET4434990613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:33.905833006 CET49911443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:33.905879974 CET4434991113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:33.905997038 CET49911443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:33.906130075 CET49911443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:33.906151056 CET4434991113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:34.154315948 CET4434990713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:34.155119896 CET49907443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:34.155159950 CET4434990713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:34.155657053 CET49907443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:34.155663013 CET4434990713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:34.598875046 CET4434990713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:34.601766109 CET4434990713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:34.601851940 CET49907443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:34.601902962 CET49907443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:34.601931095 CET4434990713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:34.601947069 CET49907443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:34.601953030 CET4434990713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:34.605274916 CET49912443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:34.605335951 CET4434991213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:34.605550051 CET49912443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:34.605674028 CET49912443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:34.605690956 CET4434991213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:34.743855000 CET4434990813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:34.744609118 CET49908443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:34.744626999 CET4434990813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:34.745117903 CET49908443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:34.745126963 CET4434990813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:34.878772974 CET4434990913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:34.879525900 CET49909443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:34.879540920 CET4434990913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:34.879987955 CET49909443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:34.880000114 CET4434990913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:35.200613976 CET4434990813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:35.203811884 CET4434990813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:35.203866959 CET4434990813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:35.203907967 CET49908443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:35.203977108 CET49908443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:35.204072952 CET49908443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:35.204072952 CET49908443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:35.204097033 CET4434990813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:35.204107046 CET4434990813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:35.207715034 CET49913443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:35.207766056 CET4434991313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:35.208103895 CET49913443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:35.208103895 CET49913443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:35.208139896 CET4434991313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:35.336416006 CET4434990913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:35.339612961 CET4434990913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:35.339787006 CET49909443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:35.339787006 CET49909443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:35.339821100 CET49909443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:35.339838982 CET4434990913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:35.343930006 CET49914443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:35.343975067 CET4434991413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:35.344082117 CET49914443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:35.344259024 CET49914443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:35.344295025 CET4434991413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:35.436712980 CET4434991013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:35.437443018 CET49910443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:35.437463045 CET4434991013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:35.437948942 CET49910443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:35.437959909 CET4434991013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:35.785389900 CET4434991113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:35.786113977 CET49911443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:35.786128044 CET4434991113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:35.786659002 CET49911443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:35.786673069 CET4434991113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:35.881608009 CET4434991013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:35.881635904 CET4434991013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:35.881710052 CET49910443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:35.881726980 CET4434991013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:35.881787062 CET4434991013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:35.881870985 CET49910443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:35.882210016 CET49910443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:35.882210016 CET49910443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:35.882229090 CET4434991013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:35.882240057 CET4434991013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:35.885540009 CET49915443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:35.885571003 CET4434991513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:35.885643005 CET49915443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:35.885787964 CET49915443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:35.885792971 CET4434991513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:36.246180058 CET4434991113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:36.249126911 CET4434991113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:36.249187946 CET49911443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:36.249260902 CET49911443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:36.249260902 CET49911443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:36.249281883 CET4434991113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:36.249289989 CET4434991113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:36.252571106 CET49916443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:36.252614975 CET4434991613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:36.252696037 CET49916443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:36.252929926 CET49916443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:36.252943993 CET4434991613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:36.387063980 CET4434991213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:36.387738943 CET49912443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:36.387765884 CET4434991213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:36.388252974 CET49912443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:36.388258934 CET4434991213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:36.831444025 CET4434991213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:36.834956884 CET4434991213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:36.835002899 CET4434991213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:36.835028887 CET49912443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:36.835058928 CET49912443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:36.835153103 CET49912443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:36.835170984 CET4434991213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:36.835196018 CET49912443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:36.835201025 CET4434991213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:36.839143991 CET49917443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:36.839179039 CET4434991713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:36.839328051 CET49917443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:36.839534044 CET49917443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:36.839550972 CET4434991713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:36.989485979 CET4434991313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:36.992471933 CET49913443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:36.992492914 CET4434991313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:36.992996931 CET49913443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:36.993002892 CET4434991313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:37.373104095 CET4434991413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:37.373707056 CET49914443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:37.373733044 CET4434991413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:37.374232054 CET49914443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:37.374237061 CET4434991413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:37.667459965 CET4434991313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:37.670417070 CET4434991313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:37.670584917 CET49913443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:37.670670986 CET49913443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:37.670691967 CET4434991313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:37.670701027 CET49913443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:37.670706987 CET4434991313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:37.674591064 CET49918443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:37.674639940 CET4434991813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:37.674724102 CET49918443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:37.674940109 CET49918443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:37.674953938 CET4434991813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:37.897595882 CET4434991413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:37.897625923 CET4434991413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:37.897733927 CET49914443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:37.897759914 CET4434991413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:37.898158073 CET49914443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:37.898184061 CET4434991413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:37.898194075 CET49914443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:37.898355007 CET4434991413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:37.898382902 CET4434991413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:37.898418903 CET49914443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:37.900024891 CET4434991513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:37.900660038 CET49915443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:37.900680065 CET4434991513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:37.901165962 CET49915443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:37.901171923 CET4434991513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:37.902546883 CET49919443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:37.902591944 CET4434991913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:37.902683973 CET49919443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:37.903369904 CET49919443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:37.903388023 CET4434991913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:38.038578987 CET4434991613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:38.039323092 CET49916443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:38.039339066 CET4434991613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:38.040257931 CET49916443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:38.040262938 CET4434991613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:38.354995012 CET4434991513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:38.355016947 CET4434991513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:38.355077982 CET4434991513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:38.355158091 CET49915443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:38.355158091 CET49915443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:38.355462074 CET49915443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:38.355478048 CET4434991513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:38.355501890 CET49915443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:38.355510950 CET4434991513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:38.359087944 CET49920443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:38.359133959 CET4434992013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:38.359246969 CET49920443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:38.359488010 CET49920443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:38.359497070 CET4434992013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:38.485574961 CET4434991613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:38.486100912 CET4434991613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:38.486151934 CET4434991613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:38.486181974 CET49916443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:38.486226082 CET49916443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:38.486295938 CET49916443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:38.486310005 CET4434991613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:38.486320019 CET49916443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:38.486325979 CET4434991613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:38.489613056 CET49921443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:38.489661932 CET4434992113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:38.489752054 CET49921443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:38.489950895 CET49921443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:38.489968061 CET4434992113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:38.634402037 CET4434991713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:38.634938955 CET49917443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:38.634970903 CET4434991713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:38.635435104 CET49917443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:38.635446072 CET4434991713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:39.078015089 CET4434991713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:39.081150055 CET4434991713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:39.081252098 CET49917443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:39.081312895 CET49917443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:39.081312895 CET49917443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:39.081341028 CET4434991713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:39.081353903 CET4434991713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:39.084605932 CET49922443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:39.084641933 CET4434992213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:39.084768057 CET49922443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:39.084948063 CET49922443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:39.084959984 CET4434992213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:39.458152056 CET4434991813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:39.458929062 CET49918443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:39.458961964 CET4434991813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:39.459439039 CET49918443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:39.459449053 CET4434991813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:39.706686974 CET4434991913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:39.707756042 CET49919443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:39.707792044 CET4434991913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:39.708379984 CET49919443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:39.708388090 CET4434991913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:39.902905941 CET4434991813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:39.906539917 CET4434991813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:39.906594038 CET4434991813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:39.906655073 CET49918443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:39.906881094 CET49918443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:39.906905890 CET4434991813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:39.906915903 CET49918443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:39.906922102 CET4434991813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:39.910096884 CET49923443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:39.910160065 CET4434992313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:39.910288095 CET49923443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:39.910455942 CET49923443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:39.910475016 CET4434992313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:40.150881052 CET4434991913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:40.154077053 CET4434991913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:40.154172897 CET49919443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:40.154210091 CET49919443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:40.154227972 CET4434991913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:40.154238939 CET49919443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:40.154243946 CET4434991913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:40.155776978 CET4434992013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:40.156202078 CET49920443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:40.156227112 CET4434992013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:40.156990051 CET49920443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:40.156996965 CET4434992013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:40.157465935 CET49924443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:40.157497883 CET4434992413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:40.157588959 CET49924443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:40.158025026 CET49924443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:40.158037901 CET4434992413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:40.221153975 CET4434992113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:40.221847057 CET49921443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:40.221875906 CET4434992113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:40.222352028 CET49921443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:40.222358942 CET4434992113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:40.830842972 CET4434992113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:40.834125996 CET4434992113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:40.834220886 CET49921443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:40.834264994 CET49921443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:40.834290028 CET4434992113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:40.834300995 CET49921443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:40.834306955 CET4434992113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:40.837882042 CET49926443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:40.837918997 CET4434992613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:40.838004112 CET49926443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:40.838187933 CET49926443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:40.838198900 CET4434992613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:40.843242884 CET4434992013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:40.843283892 CET4434992013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:40.843348026 CET49920443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:40.843365908 CET4434992013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:40.843450069 CET49920443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:40.843682051 CET49920443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:40.843682051 CET49920443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:40.843697071 CET4434992013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:40.843704939 CET4434992013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:40.846769094 CET49927443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:40.846802950 CET4434992713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:40.846910000 CET49927443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:40.847057104 CET49927443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:40.847070932 CET4434992713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:41.026395082 CET4434992213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:41.027156115 CET49922443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:41.027177095 CET4434992213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:41.027661085 CET49922443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:41.027667046 CET4434992213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:41.469506025 CET4434992213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:41.469546080 CET4434992213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:41.469594002 CET4434992213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:41.469700098 CET49922443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:41.470092058 CET49922443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:41.470105886 CET4434992213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:41.470208883 CET49922443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:41.470215082 CET4434992213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:41.473216057 CET49928443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:41.473253012 CET4434992813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:41.473340988 CET49928443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:41.473507881 CET49928443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:41.473525047 CET4434992813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:41.694051981 CET4434992313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:41.695115089 CET49923443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:41.695137978 CET4434992313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:41.695611954 CET49923443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:41.695617914 CET4434992313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:42.118616104 CET4434992413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:42.119354010 CET49924443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:42.119378090 CET4434992413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:42.119952917 CET49924443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:42.119961977 CET4434992413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:42.138219118 CET4434992313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:42.141330957 CET4434992313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:42.141469002 CET49923443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:42.141572952 CET49923443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:42.141588926 CET4434992313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:42.145093918 CET49929443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:42.145143032 CET4434992913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:42.145267010 CET49929443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:42.145376921 CET49929443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:42.145390034 CET4434992913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:42.558783054 CET4434992613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:42.559432030 CET49926443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:42.559454918 CET4434992613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:42.559916019 CET49926443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:42.559921026 CET4434992613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:42.590672970 CET4434992413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:42.598805904 CET4434992413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:42.598882914 CET4434992413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:42.598922968 CET49924443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:42.598968983 CET49924443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:42.599123001 CET49924443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:42.599123001 CET49924443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:42.599143028 CET4434992413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:42.599155903 CET4434992413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:42.602930069 CET49930443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:42.602983952 CET4434993013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:42.603096962 CET49930443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:42.603247881 CET49930443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:42.603262901 CET4434993013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:42.632513046 CET4434992713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:42.633150101 CET49927443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:42.633158922 CET4434992713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:42.633636951 CET49927443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:42.633641005 CET4434992713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:42.993968010 CET4434992613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:42.997530937 CET4434992613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:42.997612000 CET49926443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:42.997670889 CET49926443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:42.997695923 CET4434992613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:42.997701883 CET49926443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:42.997709036 CET4434992613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:43.000447989 CET49931443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:43.000493050 CET4434993113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:43.000622034 CET49931443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:43.000737906 CET49931443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:43.000755072 CET4434993113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:43.078501940 CET4434992713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:43.081645966 CET4434992713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:43.081763029 CET49927443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:43.081861973 CET49927443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:43.081861973 CET49927443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:43.081881046 CET4434992713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:43.081886053 CET4434992713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:43.085027933 CET49932443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:43.085076094 CET4434993213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:43.085155010 CET49932443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:43.085325956 CET49932443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:43.085339069 CET4434993213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:43.254991055 CET4434992813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:43.255815983 CET49928443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:43.255840063 CET4434992813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:43.256349087 CET49928443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:43.256355047 CET4434992813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:43.699182987 CET4434992813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:43.703129053 CET4434992813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:43.703182936 CET4434992813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:43.703233004 CET49928443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:43.703270912 CET49928443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:43.736722946 CET49928443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:43.736754894 CET4434992813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:43.736808062 CET49928443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:43.736814022 CET4434992813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:43.791282892 CET49933443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:43.791343927 CET4434993313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:43.791424990 CET49933443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:43.791815042 CET49933443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:43.791829109 CET4434993313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:43.862278938 CET4434992913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:43.863895893 CET49929443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:43.863919973 CET4434992913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:43.869563103 CET49929443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:43.869581938 CET4434992913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:44.296830893 CET4434992913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:44.300581932 CET4434992913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:44.300668955 CET49929443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:44.300790071 CET49929443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:44.300790071 CET49929443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:44.300811052 CET4434992913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:44.300821066 CET4434992913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:44.305744886 CET49934443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:44.305804014 CET4434993413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:44.305870056 CET49934443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:44.306406975 CET49934443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:44.306417942 CET4434993413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:44.387044907 CET4434993013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:44.387825966 CET49930443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:44.387866974 CET4434993013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:44.388374090 CET49930443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:44.388382912 CET4434993013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:44.831501961 CET4434993013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:44.835024118 CET4434993013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:44.835134029 CET49930443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:44.835180044 CET49930443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:44.835205078 CET4434993013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:44.835218906 CET49930443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:44.835225105 CET4434993013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:44.838722944 CET49935443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:44.838778019 CET4434993513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:44.838875055 CET49935443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:44.839068890 CET49935443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:44.839087009 CET4434993513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:44.852385044 CET4434993113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:44.852981091 CET49931443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:44.853013992 CET4434993113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:44.853534937 CET49931443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:44.853544950 CET4434993113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:44.872286081 CET4434993213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:44.872978926 CET49932443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:44.873011112 CET4434993213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:44.873444080 CET49932443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:44.873450041 CET4434993213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:45.289407969 CET4434993113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:45.292999029 CET4434993113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:45.293056011 CET4434993113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:45.293090105 CET49931443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:45.293128967 CET49931443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:45.293189049 CET49931443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:45.293189049 CET49931443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:45.293210030 CET4434993113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:45.293220043 CET4434993113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:45.296556950 CET49936443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:45.296590090 CET4434993613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:45.296677113 CET49936443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:45.296845913 CET49936443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:45.296861887 CET4434993613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:45.318706036 CET4434993213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:45.321777105 CET4434993213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:45.321873903 CET49932443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:45.321928024 CET49932443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:45.321949959 CET4434993213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:45.321969986 CET49932443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:45.321975946 CET4434993213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:45.325048923 CET49937443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:45.325073957 CET4434993713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:45.325136900 CET49937443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:45.325325012 CET49937443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:45.325334072 CET4434993713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:45.574630976 CET4434993313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:45.575383902 CET49933443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:45.575417042 CET4434993313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:45.575948000 CET49933443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:45.575953960 CET4434993313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:46.019169092 CET4434993313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:46.022192001 CET4434993313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:46.022239923 CET4434993313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:46.022260904 CET49933443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:46.022350073 CET49933443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:46.022423983 CET49933443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:46.022440910 CET4434993313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:46.022470951 CET49933443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:46.022476912 CET4434993313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:46.029252052 CET49938443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:46.029297113 CET4434993813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:46.029391050 CET49938443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:46.029715061 CET49938443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:46.029747009 CET4434993813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:46.131669998 CET4434993413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:46.132694006 CET49934443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:46.132721901 CET4434993413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:46.133213997 CET49934443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:46.133223057 CET4434993413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:46.580087900 CET4434993413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:46.583631992 CET4434993413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:46.583698988 CET49934443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:46.583759069 CET49934443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:46.583775043 CET4434993413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:46.583780050 CET49934443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:46.583786011 CET4434993413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:46.592745066 CET49939443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:46.592797995 CET4434993913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:46.592870951 CET49939443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:46.593192101 CET49939443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:46.593213081 CET4434993913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:46.690269947 CET4434993513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:46.690963030 CET49935443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:46.690996885 CET4434993513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:46.691471100 CET49935443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:46.691482067 CET4434993513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:47.090806961 CET4434993613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:47.091449022 CET49936443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:47.091478109 CET4434993613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:47.092041016 CET49936443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:47.092047930 CET4434993613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:47.143874884 CET4434993513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:47.147375107 CET4434993513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:47.147454023 CET49935443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:47.147495031 CET49935443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:47.147516012 CET4434993513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:47.147526026 CET49935443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:47.147531986 CET4434993513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:47.151469946 CET49940443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:47.151494026 CET4434994013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:47.151567936 CET49940443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:47.151736021 CET49940443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:47.151750088 CET4434994013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:47.534964085 CET4434993613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:47.538414955 CET4434993613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:47.538477898 CET4434993613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:47.538585901 CET49936443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:47.538633108 CET49936443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:47.538654089 CET4434993613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:47.538664103 CET49936443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:47.538675070 CET4434993613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:47.542160034 CET49941443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:47.542220116 CET4434994113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:47.542299032 CET49941443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:47.542501926 CET49941443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:47.542511940 CET4434994113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:47.549737930 CET4434993713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:47.550365925 CET49937443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:47.550375938 CET4434993713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:47.550899029 CET49937443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:47.550904036 CET4434993713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:47.750042915 CET4434993813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:47.754652023 CET49938443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:47.754673004 CET4434993813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:47.755165100 CET49938443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:47.755171061 CET4434993813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:47.994981050 CET4434993713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:47.998528004 CET4434993713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:47.998671055 CET49937443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:47.998836994 CET49937443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:47.998836994 CET49937443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:47.998856068 CET4434993713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:47.998866081 CET4434993713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:48.002168894 CET49942443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:48.002206087 CET4434994213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:48.002295017 CET49942443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:48.002466917 CET49942443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:48.002479076 CET4434994213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:48.242441893 CET4434993813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:48.246407032 CET4434993813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:48.246818066 CET49938443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:48.246860027 CET49938443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:48.246884108 CET4434993813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:48.246947050 CET49938443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:48.246953964 CET4434993813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:48.250386000 CET49943443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:48.250427008 CET4434994313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:48.250790119 CET49943443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:48.251018047 CET49943443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:48.251029015 CET4434994313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:48.400500059 CET4434993913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:48.401454926 CET49939443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:48.401469946 CET4434993913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:48.402273893 CET49939443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:48.402280092 CET4434993913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:48.847146988 CET4434993913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:48.850828886 CET4434993913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:48.850886106 CET4434993913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:48.850924015 CET49939443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:48.850974083 CET49939443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:48.851032972 CET49939443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:48.851054907 CET4434993913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:48.851061106 CET49939443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:48.851067066 CET4434993913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:48.854677916 CET49944443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:48.854716063 CET4434994413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:48.854799032 CET49944443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:48.854962111 CET49944443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:48.854970932 CET4434994413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:48.938059092 CET4434994013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:48.938776970 CET49940443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:48.938817024 CET4434994013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:48.939306021 CET49940443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:48.939320087 CET4434994013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:49.258966923 CET4434994113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:49.259610891 CET49941443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:49.259639025 CET4434994113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:49.260113001 CET49941443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:49.260118961 CET4434994113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:49.388331890 CET4434994013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:49.391396999 CET4434994013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:49.391484022 CET49940443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:49.391525030 CET49940443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:49.391546965 CET4434994013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:49.391562939 CET49940443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:49.391570091 CET4434994013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:49.394911051 CET49945443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:49.394959927 CET4434994513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:49.395039082 CET49945443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:49.395263910 CET49945443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:49.395277977 CET4434994513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:49.699853897 CET4434994113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:49.699887991 CET4434994113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:49.699937105 CET4434994113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:49.699990034 CET49941443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:49.700025082 CET49941443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:49.700339079 CET49941443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:49.700361967 CET4434994113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:49.700373888 CET49941443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:49.700381041 CET4434994113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:49.703816891 CET49946443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:49.703865051 CET4434994613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:49.703938961 CET49946443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:49.704121113 CET49946443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:49.704134941 CET4434994613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:50.001209974 CET4434994213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:50.001985073 CET49942443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:50.002013922 CET4434994213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:50.002590895 CET49942443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:50.002595901 CET4434994213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:50.044609070 CET4434994313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:50.045289040 CET49943443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:50.045327902 CET4434994313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:50.045778990 CET49943443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:50.045783997 CET4434994313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:50.446686029 CET4434994213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:50.446760893 CET4434994213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:50.446876049 CET49942443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:50.447134972 CET49942443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:50.447159052 CET4434994213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:50.447165966 CET49942443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:50.447171926 CET4434994213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:50.450670004 CET49947443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:50.450716019 CET4434994713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:50.450828075 CET49947443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:50.451030970 CET49947443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:50.451045990 CET4434994713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:50.572828054 CET4434994413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:50.576512098 CET49944443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:50.576534033 CET4434994413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:50.577047110 CET49944443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:50.577053070 CET4434994413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:51.011730909 CET4434994413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:51.014614105 CET4434994413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:51.014866114 CET49944443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:51.014967918 CET49944443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:51.014991999 CET4434994413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:51.015005112 CET49944443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:51.015011072 CET4434994413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:51.018299103 CET49948443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:51.018333912 CET4434994813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:51.018429041 CET49948443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:51.018654108 CET49948443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:51.018671989 CET4434994813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:51.246467113 CET4434994513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:51.247220993 CET49945443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:51.247239113 CET4434994513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:51.247782946 CET49945443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:51.247788906 CET4434994513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:51.436228991 CET4434994613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:51.436788082 CET49946443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:51.436822891 CET4434994613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:51.437287092 CET49946443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:51.437298059 CET4434994613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:51.700905085 CET4434994513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:51.703838110 CET4434994513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:51.703905106 CET4434994513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:51.704034090 CET49945443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:51.704034090 CET49945443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:51.704082966 CET49945443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:51.704082966 CET49945443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:51.704106092 CET4434994513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:51.704108000 CET4434994513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:51.707710981 CET49949443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:51.707748890 CET4434994913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:51.707859039 CET49949443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:51.708059072 CET49949443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:51.708087921 CET4434994913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:51.872981071 CET4434994613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:51.876385927 CET4434994613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:51.876611948 CET49946443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:51.876612902 CET49946443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:51.876612902 CET49946443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:51.880012989 CET49950443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:51.880059958 CET4434995013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:51.880295038 CET49950443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:51.880434036 CET49950443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:51.880445004 CET4434995013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:52.179564953 CET49946443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:52.179604053 CET4434994613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:52.232070923 CET4434994713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:52.233124018 CET49947443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:52.233155966 CET4434994713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:52.238080025 CET49947443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:52.238094091 CET4434994713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:52.679030895 CET4434994713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:52.682125092 CET4434994713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:52.682187080 CET4434994713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:52.682219982 CET49947443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:52.682257891 CET49947443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:52.682372093 CET49947443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:52.682372093 CET49947443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:52.682391882 CET4434994713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:52.682396889 CET4434994713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:52.685921907 CET49951443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:52.685967922 CET4434995113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:52.686089993 CET49951443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:52.686235905 CET49951443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:52.686252117 CET4434995113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:52.741235018 CET4434994813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:52.742103100 CET49948443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:52.742126942 CET4434994813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:52.742677927 CET49948443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:52.742683887 CET4434994813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:53.178380966 CET4434994813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:53.181504965 CET4434994813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:53.181591034 CET49948443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:53.181682110 CET49948443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:53.181706905 CET4434994813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:53.181719065 CET49948443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:53.181727886 CET4434994813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:53.185105085 CET49952443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:53.185153961 CET4434995213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:53.185306072 CET49952443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:53.185502052 CET49952443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:53.185518980 CET4434995213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:53.556411982 CET4434994913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:53.557267904 CET49949443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:53.557286978 CET4434994913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:53.557782888 CET49949443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:53.557787895 CET4434994913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:53.731031895 CET4434995013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:53.731863022 CET49950443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:53.731875896 CET4434995013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:53.732394934 CET49950443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:53.732402086 CET4434995013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:54.011168957 CET4434994913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:54.014856100 CET4434994913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:54.014903069 CET4434994913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:54.014971018 CET49949443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:54.014990091 CET49949443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:54.015063047 CET49949443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:54.015069962 CET4434994913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:54.015094995 CET49949443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:54.015100956 CET4434994913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:54.018457890 CET49953443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:54.018505096 CET4434995313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:54.018595934 CET49953443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:54.018785954 CET49953443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:54.018801928 CET4434995313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:54.185713053 CET4434995013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:54.189218044 CET4434995013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:54.189413071 CET49950443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:54.189508915 CET49950443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:54.189508915 CET49950443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:54.189527988 CET4434995013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:54.189542055 CET4434995013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:54.192830086 CET49954443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:54.192862034 CET4434995413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:54.192965031 CET49954443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:54.193537951 CET49954443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:54.193552017 CET4434995413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:54.226990938 CET4434994313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:54.227054119 CET4434994313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:54.227173090 CET49943443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:54.227437973 CET49943443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:54.227462053 CET4434994313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:54.227473021 CET49943443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:54.227478981 CET4434994313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:54.230740070 CET49955443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:54.230777979 CET4434995513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:54.230879068 CET49955443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:54.231048107 CET49955443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:54.231060028 CET4434995513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:54.468293905 CET4434995113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:54.468996048 CET49951443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:54.469029903 CET4434995113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:54.469532967 CET49951443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:54.469546080 CET4434995113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:54.914823055 CET4434995113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:54.917931080 CET4434995113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:54.918088913 CET49951443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:54.918175936 CET49951443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:54.918175936 CET49951443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:54.918196917 CET4434995113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:54.918207884 CET4434995113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:54.921382904 CET49956443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:54.921484947 CET4434995613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:54.921595097 CET49956443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:54.921771049 CET49956443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:54.921802998 CET4434995613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:54.973536015 CET4434995213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:54.974222898 CET49952443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:54.974256992 CET4434995213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:54.974818945 CET49952443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:54.974826097 CET4434995213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:55.426872015 CET4434995213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:55.430066109 CET4434995213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:55.430160046 CET49952443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:55.430207968 CET49952443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:55.430227041 CET4434995213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:55.430233955 CET49952443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:55.430241108 CET4434995213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:55.433542967 CET49957443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:55.433602095 CET4434995713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:55.433676004 CET49957443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:55.433855057 CET49957443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:55.433868885 CET4434995713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:55.805598974 CET4434995313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:55.806446075 CET49953443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:55.806476116 CET4434995313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:55.806983948 CET49953443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:55.806988955 CET4434995313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:55.952843904 CET4434995513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:55.953541994 CET49955443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:55.953567982 CET4434995513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:55.954068899 CET49955443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:55.954077005 CET4434995513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:55.982592106 CET4434995413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:55.983198881 CET49954443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:55.983227015 CET4434995413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:55.983746052 CET49954443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:55.983752966 CET4434995413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:56.252536058 CET4434995313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:56.256305933 CET4434995313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:56.256365061 CET4434995313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:56.256422043 CET49953443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:56.256469011 CET49953443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:56.256542921 CET49953443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:56.256563902 CET4434995313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:56.256576061 CET49953443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:56.256582022 CET4434995313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:56.259891033 CET49958443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:56.259931087 CET4434995813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:56.260015965 CET49958443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:56.260180950 CET49958443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:56.260195017 CET4434995813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:56.388175964 CET4434995513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:56.391493082 CET4434995513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:56.391577005 CET49955443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:56.391647100 CET49955443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:56.391671896 CET4434995513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:56.391690969 CET49955443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:56.391696930 CET4434995513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:56.395486116 CET49959443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:56.395529985 CET4434995913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:56.395616055 CET49959443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:56.395770073 CET49959443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:56.395782948 CET4434995913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:56.427442074 CET4434995413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:56.431428909 CET4434995413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:56.431504965 CET49954443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:56.431577921 CET49954443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:56.431577921 CET49954443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:56.431597948 CET4434995413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:56.431613922 CET4434995413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:56.435080051 CET49960443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:56.435125113 CET4434996013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:56.435246944 CET49960443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:56.435471058 CET49960443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:56.435482025 CET4434996013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:56.797749043 CET4434995613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:56.798546076 CET49956443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:56.798578024 CET4434995613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:56.799165010 CET49956443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:56.799170017 CET4434995613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:57.225179911 CET4434995713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:57.226234913 CET49957443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:57.226272106 CET4434995713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:57.226751089 CET49957443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:57.226756096 CET4434995713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:57.253644943 CET4434995613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:57.256768942 CET4434995613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:57.256880045 CET49956443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:57.257051945 CET49956443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:57.257074118 CET4434995613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:57.257085085 CET49956443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:57.257091045 CET4434995613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:57.260205030 CET49961443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:57.260261059 CET4434996113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:57.260339022 CET49961443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:57.260560036 CET49961443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:57.260571957 CET4434996113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:57.676795006 CET4434995713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:57.680023909 CET4434995713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:57.680133104 CET49957443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:57.682414055 CET49957443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:57.682446957 CET4434995713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:57.682462931 CET49957443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:57.682471991 CET4434995713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:57.685728073 CET49962443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:57.685781956 CET4434996213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:57.685861111 CET49962443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:57.686023951 CET49962443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:57.686041117 CET4434996213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:58.070169926 CET4434995813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:58.070921898 CET49958443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:58.070960045 CET4434995813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:58.071388960 CET49958443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:58.071397066 CET4434995813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:58.178561926 CET4434995913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:58.179264069 CET49959443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:58.179285049 CET4434995913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:58.179806948 CET49959443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:58.179816008 CET4434995913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:58.288820982 CET4434996013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:58.289478064 CET49960443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:58.289509058 CET4434996013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:58.290009975 CET49960443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:58.290019989 CET4434996013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:58.517299891 CET4434995813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:58.520226002 CET4434995813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:58.520332098 CET49958443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:58.520378113 CET49958443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:58.520397902 CET4434995813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:58.520411968 CET49958443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:58.520417929 CET4434995813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:58.524012089 CET49963443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:58.524060011 CET4434996313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:58.524139881 CET49963443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:58.524323940 CET49963443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:58.524336100 CET4434996313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:58.698406935 CET4434995913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:58.698486090 CET4434995913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:58.698659897 CET49959443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:58.698988914 CET49959443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:58.699004889 CET4434995913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:58.699018002 CET49959443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:58.699023962 CET4434995913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:58.702634096 CET49964443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:58.702685118 CET4434996413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:58.702954054 CET49964443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:58.702954054 CET49964443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:58.702990055 CET4434996413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:58.899478912 CET4434996013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:58.899537086 CET4434996013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:58.899605989 CET49960443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:58.899866104 CET49960443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:58.899884939 CET4434996013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:58.899893999 CET49960443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:58.899899960 CET4434996013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:58.903100967 CET49965443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:58.903127909 CET4434996513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:58.903228998 CET49965443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:58.903426886 CET49965443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:58.903439045 CET4434996513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:59.045156002 CET4434996113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:59.045911074 CET49961443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:59.045928955 CET4434996113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:59.046469927 CET49961443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:59.046474934 CET4434996113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:59.549391031 CET4434996113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:59.549460888 CET4434996113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:59.549514055 CET4434996113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:59.549539089 CET49961443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:59.549577951 CET49961443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:59.549877882 CET49961443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:59.549877882 CET49961443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:59.549896955 CET4434996113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:59.549933910 CET4434996113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:59.550921917 CET4434996213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:59.551381111 CET49962443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:59.551405907 CET4434996213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:59.551882029 CET49962443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:59.551889896 CET4434996213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:59.553245068 CET49966443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:59.553287983 CET4434996613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:31:59.553370953 CET49966443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:59.553510904 CET49966443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:31:59.553524971 CET4434996613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:00.004391909 CET4434996213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:00.007539034 CET4434996213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:00.007646084 CET49962443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:00.007699966 CET49962443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:00.007723093 CET4434996213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:00.007736921 CET49962443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:00.007742882 CET4434996213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:00.011531115 CET49967443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:00.011596918 CET4434996713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:00.011756897 CET49967443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:00.011949062 CET49967443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:00.011957884 CET4434996713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:00.308732033 CET4434996313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:00.309269905 CET49963443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:00.309289932 CET4434996313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:00.309794903 CET49963443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:00.309799910 CET4434996313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:00.582653046 CET4434996413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:00.583451986 CET49964443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:00.583471060 CET4434996413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:00.583897114 CET49964443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:00.583904028 CET4434996413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:00.624147892 CET4434996513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:00.624883890 CET49965443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:00.624893904 CET4434996513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:00.625328064 CET49965443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:00.625332117 CET4434996513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:00.743602037 CET4434996313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:00.750577927 CET4434996313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:00.750631094 CET49963443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:00.750647068 CET4434996313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:00.750791073 CET49963443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:00.753640890 CET49963443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:00.753660917 CET4434996313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:00.753673077 CET49963443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:00.753679037 CET4434996313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:00.757055044 CET49968443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:00.757083893 CET4434996813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:00.757145882 CET49968443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:00.757327080 CET49968443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:00.757342100 CET4434996813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:01.027582884 CET4434996413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:01.034626007 CET4434996413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:01.034761906 CET49964443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:01.034797907 CET49964443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:01.034797907 CET49964443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:01.034821033 CET4434996413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:01.034831047 CET4434996413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:01.037965059 CET49969443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:01.038012028 CET4434996913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:01.038106918 CET49969443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:01.038264990 CET49969443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:01.038281918 CET4434996913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:01.059439898 CET4434996513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:01.062681913 CET4434996513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:01.062743902 CET4434996513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:01.062783003 CET49965443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:01.062944889 CET49965443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:01.062944889 CET49965443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:01.062944889 CET49965443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:01.065824032 CET49970443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:01.065879107 CET4434997013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:01.065953970 CET49970443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:01.066102028 CET49970443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:01.066112041 CET4434997013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:01.280073881 CET4434996613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:01.288682938 CET49966443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:01.288696051 CET4434996613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:01.289278030 CET49966443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:01.289283037 CET4434996613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:01.366894960 CET49965443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:01.366930008 CET4434996513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:01.720550060 CET4434996613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:01.723927975 CET4434996613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:01.724009991 CET49966443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:01.724133015 CET49966443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:01.724154949 CET4434996613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:01.724174976 CET49966443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:01.724180937 CET4434996613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:01.728037119 CET49971443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:01.728107929 CET4434997113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:01.728185892 CET49971443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:01.728360891 CET49971443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:01.728379011 CET4434997113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:01.799190044 CET4434996713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:01.799833059 CET49967443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:01.799848080 CET4434996713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:01.800502062 CET49967443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:01.800507069 CET4434996713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:02.244580030 CET4434996713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:02.247749090 CET4434996713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:02.247805119 CET49967443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:02.247931957 CET49967443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:02.247948885 CET4434996713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:02.247957945 CET49967443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:02.247970104 CET4434996713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:02.251463890 CET49972443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:02.251493931 CET4434997213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:02.251559973 CET49972443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:02.251770973 CET49972443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:02.251784086 CET4434997213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:02.538908005 CET4434996813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:02.540086985 CET49968443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:02.540117025 CET4434996813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:02.540813923 CET49968443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:02.540827036 CET4434996813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:02.886687994 CET4434996913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:02.887288094 CET49969443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:02.887340069 CET4434996913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:02.887805939 CET49969443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:02.887818098 CET4434996913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:02.916799068 CET4434997013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:02.917416096 CET49970443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:02.917435884 CET4434997013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:02.918180943 CET49970443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:02.918184996 CET4434997013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:02.983539104 CET4434996813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:02.986892939 CET4434996813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:02.986965895 CET49968443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:02.987030983 CET49968443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:02.987031937 CET49968443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:02.987051964 CET4434996813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:02.987062931 CET4434996813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:02.990755081 CET49973443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:02.990796089 CET4434997313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:02.991051912 CET49973443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:02.991153955 CET49973443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:02.991166115 CET4434997313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:03.342096090 CET4434996913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:03.345241070 CET4434996913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:03.345297098 CET4434996913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:03.345352888 CET49969443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:03.345382929 CET49969443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:03.345446110 CET49969443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:03.345463037 CET4434996913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:03.345474005 CET49969443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:03.345479012 CET4434996913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:03.348716021 CET49974443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:03.348772049 CET4434997413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:03.349040031 CET49974443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:03.349040031 CET49974443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:03.349069118 CET4434997413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:03.371718884 CET4434997013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:03.374990940 CET4434997013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:03.375072956 CET49970443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:03.375128984 CET49970443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:03.375128984 CET49970443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:03.375144958 CET4434997013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:03.375163078 CET4434997013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:03.378122091 CET49975443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:03.378169060 CET4434997513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:03.378233910 CET49975443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:03.378422022 CET49975443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:03.378432989 CET4434997513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:03.510760069 CET4434997113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:03.516388893 CET49971443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:03.516416073 CET4434997113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:03.516964912 CET49971443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:03.516971111 CET4434997113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:03.961441040 CET4434997113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:03.961524963 CET4434997113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:03.961608887 CET49971443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:03.974900961 CET4434997213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:04.002559900 CET49971443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:04.002598047 CET4434997113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:04.002612114 CET49971443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:04.002619028 CET4434997113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:04.003277063 CET49972443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:04.003288984 CET4434997213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:04.003880024 CET49972443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:04.003885031 CET4434997213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:04.057600021 CET49976443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:04.057638884 CET4434997613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:04.057693958 CET49976443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:04.059004068 CET49976443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:04.059012890 CET4434997613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:04.430095911 CET4434997213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:04.430124044 CET4434997213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:04.430190086 CET49972443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:04.430202007 CET4434997213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:04.430562973 CET49972443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:04.430562973 CET49972443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:04.430573940 CET4434997213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:04.430598974 CET4434997213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:04.430658102 CET4434997213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:04.434235096 CET49977443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:04.434279919 CET4434997713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:04.434339046 CET49977443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:04.434520960 CET49977443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:04.434536934 CET4434997713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:05.140537977 CET4434997413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:05.141354084 CET49974443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:05.141366005 CET4434997413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:05.141720057 CET49974443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:05.141726017 CET4434997413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:05.229041100 CET4434997513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:05.229758978 CET49975443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:05.229777098 CET4434997513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:05.230273962 CET49975443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:05.230279922 CET4434997513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:05.590711117 CET4434997413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:05.590770960 CET4434997413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:05.591080904 CET49974443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:05.591101885 CET4434997413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:05.591224909 CET49974443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:05.591224909 CET49974443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:05.591237068 CET4434997413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:05.591479063 CET4434997413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:05.591514111 CET4434997413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:05.593425035 CET49974443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:05.594486952 CET49978443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:05.594556093 CET4434997813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:05.594634056 CET49978443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:05.594834089 CET49978443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:05.594847918 CET4434997813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:05.683373928 CET4434997513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:05.683403969 CET4434997513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:05.683523893 CET49975443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:05.683547974 CET4434997513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:05.685456038 CET49975443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:05.685484886 CET4434997513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:05.685496092 CET49975443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:05.685672045 CET4434997513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:05.685708046 CET4434997513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:05.685750961 CET49975443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:05.688879013 CET49979443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:05.688920975 CET4434997913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:05.689011097 CET49979443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:05.689194918 CET49979443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:05.689212084 CET4434997913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:05.777390957 CET4434997613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:05.778187990 CET49976443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:05.778212070 CET4434997613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:05.778711081 CET49976443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:05.778722048 CET4434997613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:06.225207090 CET4434997613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:06.225227118 CET4434997613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:06.225291967 CET4434997613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:06.225327969 CET49976443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:06.225364923 CET49976443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:06.227108955 CET4434997713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:06.228339911 CET49976443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:06.228374958 CET4434997613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:06.228391886 CET49976443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:06.228399038 CET4434997613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:06.231477976 CET49977443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:06.231497049 CET4434997713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:06.232038021 CET49977443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:06.232043982 CET4434997713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:06.236089945 CET49980443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:06.236149073 CET4434998013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:06.236613989 CET49980443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:06.237009048 CET49980443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:06.237023115 CET4434998013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:06.674186945 CET4434997713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:06.674197912 CET4434997713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:06.674598932 CET49977443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:06.674624920 CET4434997713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:06.678015947 CET4434997713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:06.678092003 CET49977443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:06.866988897 CET49977443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:06.866988897 CET49977443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:06.867023945 CET4434997713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:06.867038965 CET4434997713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:06.875196934 CET49981443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:06.875274897 CET4434998113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:06.875355959 CET49981443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:06.875885010 CET49981443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:06.875899076 CET4434998113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:07.378892899 CET4434997813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:07.381043911 CET49978443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:07.381058931 CET4434997813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:07.381556988 CET49978443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:07.381563902 CET4434997813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:07.469882011 CET4434997913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:07.470958948 CET49979443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:07.470985889 CET4434997913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:07.471824884 CET49979443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:07.471832037 CET4434997913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:07.474282980 CET4434997313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:07.475017071 CET49973443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:07.475038052 CET4434997313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:07.476198912 CET49973443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:07.476205111 CET4434997313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:07.821820021 CET4434998013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:07.823637009 CET4434997813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:07.823703051 CET4434997813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:07.823769093 CET49978443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:07.824012995 CET49978443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:07.824012995 CET49978443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:07.824033022 CET4434997813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:07.824043989 CET4434997813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:07.824271917 CET49980443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:07.824291945 CET4434998013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:07.824764967 CET49980443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:07.824769974 CET4434998013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:07.827162027 CET49982443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:07.827198982 CET4434998213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:07.827289104 CET49982443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:07.827447891 CET49982443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:07.827455997 CET4434998213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:07.916819096 CET4434997913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:07.916889906 CET4434997913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:07.916975021 CET49979443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:07.917336941 CET49979443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:07.917357922 CET4434997913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:07.917464018 CET49979443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:07.917470932 CET4434997913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:07.918926954 CET4434997313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:07.918987989 CET4434997313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:07.921418905 CET49973443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:07.921436071 CET49983443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:07.921456099 CET49973443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:07.921456099 CET49973443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:07.921471119 CET4434997313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:07.921479940 CET4434998313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:07.921483040 CET4434997313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:07.921574116 CET49983443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:07.921740055 CET49983443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:07.921756983 CET4434998313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:07.924053907 CET49984443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:07.924067974 CET4434998413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:07.924170017 CET49984443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:07.924288988 CET49984443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:07.924299002 CET4434998413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:08.269567013 CET4434998013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:08.269658089 CET4434998013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:08.269864082 CET49980443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:08.270297050 CET49980443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:08.270317078 CET4434998013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:08.270328999 CET49980443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:08.270334959 CET4434998013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:08.273545980 CET49985443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:08.273566008 CET4434998513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:08.273632050 CET49985443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:08.276242018 CET49985443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:08.276252031 CET4434998513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:08.673360109 CET4434998113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:08.674226046 CET49981443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:08.674295902 CET4434998113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:08.674833059 CET49981443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:08.674849033 CET4434998113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:09.118486881 CET4434998113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:09.118576050 CET4434998113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:09.118639946 CET49981443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:09.118938923 CET49981443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:09.118963003 CET4434998113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:09.118969917 CET49981443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:09.118976116 CET4434998113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:09.122607946 CET49986443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:09.122634888 CET4434998613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:09.122693062 CET49986443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:09.122939110 CET49986443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:09.122956038 CET4434998613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:09.619088888 CET4434998213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:09.619622946 CET49982443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:09.619642019 CET4434998213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:09.620223045 CET49982443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:09.620227098 CET4434998213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:09.641047001 CET4434998413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:09.641593933 CET49984443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:09.641616106 CET4434998413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:09.642278910 CET49984443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:09.642291069 CET4434998413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:09.775706053 CET4434998313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:09.776379108 CET49983443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:09.776427984 CET4434998313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:09.776931047 CET49983443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:09.776954889 CET4434998313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:09.994254112 CET4434998513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:09.994965076 CET49985443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:09.995004892 CET4434998513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:09.995546103 CET49985443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:09.995560884 CET4434998513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:10.062921047 CET4434998213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:10.062987089 CET4434998213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:10.063075066 CET49982443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:10.063102007 CET4434998213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:10.063169003 CET49982443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:10.063452005 CET49982443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:10.063460112 CET4434998213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:10.063482046 CET49982443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:10.063951015 CET4434998213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:10.063990116 CET4434998213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:10.064038992 CET49982443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:10.066641092 CET49987443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:10.066689968 CET4434998713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:10.066757917 CET49987443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:10.066917896 CET49987443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:10.066931009 CET4434998713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:10.125576019 CET4434998413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:10.125664949 CET4434998413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:10.125709057 CET4434998413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:10.125776052 CET49984443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:10.125823021 CET4434998413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:10.125843048 CET49984443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:10.125879049 CET49984443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:10.255045891 CET4434998313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:10.255076885 CET4434998313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:10.255140066 CET4434998313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:10.255163908 CET49983443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:10.255208969 CET49983443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:10.255506992 CET49983443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:10.255532980 CET4434998313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:10.255547047 CET49983443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:10.255553007 CET4434998313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:10.259365082 CET49988443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:10.259423971 CET4434998813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:10.259496927 CET49988443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:10.260133028 CET49988443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:10.260159016 CET4434998813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:10.274249077 CET4434998413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:10.274346113 CET4434998413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:10.274374008 CET49984443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:10.274422884 CET49984443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:10.274497032 CET49984443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:10.274522066 CET4434998413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:10.274534941 CET49984443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:10.274542093 CET4434998413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:10.286932945 CET49989443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:10.286979914 CET4434998913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:10.287055016 CET49989443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:10.287237883 CET49989443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:10.287256002 CET4434998913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:10.450817108 CET4434998513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:10.450849056 CET4434998513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:10.450958014 CET49985443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:10.450989008 CET4434998513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:10.451311111 CET49985443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:10.451323986 CET4434998513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:10.451340914 CET49985443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:10.451543093 CET4434998513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:10.451575994 CET4434998513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:10.451621056 CET49985443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:10.454607010 CET49990443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:10.454652071 CET4434999013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:10.454736948 CET49990443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:10.454931021 CET49990443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:10.454942942 CET4434999013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:10.989517927 CET4434998613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:10.990268946 CET49986443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:10.990309000 CET4434998613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:10.990828991 CET49986443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:10.990835905 CET4434998613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:11.489340067 CET4434998613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:11.489366055 CET4434998613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:11.489432096 CET49986443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:11.489449978 CET4434998613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:11.489475012 CET4434998613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:11.489506006 CET49986443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:11.489531040 CET49986443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:11.680955887 CET4434998613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:11.681011915 CET4434998613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:11.681046009 CET4434998613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:11.681129932 CET49986443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:11.681180000 CET49986443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:11.681328058 CET49986443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:11.681344032 CET4434998613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:11.681355000 CET49986443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:11.681360960 CET4434998613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:11.685467005 CET49991443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:11.685503006 CET4434999113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:11.685590982 CET49991443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:11.685790062 CET49991443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:11.685801983 CET4434999113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:11.852958918 CET4434998713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:11.868012905 CET49987443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:11.868041992 CET4434998713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:11.868536949 CET49987443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:11.868545055 CET4434998713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:11.981404066 CET4434998813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:11.981933117 CET49988443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:11.981952906 CET4434998813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:11.982485056 CET49988443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:11.982494116 CET4434998813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:12.073354006 CET4434998913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:12.073959112 CET49989443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:12.073976040 CET4434998913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:12.074477911 CET49989443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:12.074486971 CET4434998913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:12.325052977 CET4434999013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:12.325912952 CET49990443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:12.325931072 CET4434999013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:12.326421022 CET49990443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:12.326426983 CET4434999013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:12.359826088 CET4434998713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:12.359857082 CET4434998713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:12.359919071 CET4434998713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:12.359980106 CET49987443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:12.360025883 CET49987443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:12.360263109 CET49987443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:12.360281944 CET4434998713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:12.360297918 CET49987443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:12.360305071 CET4434998713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:12.363276005 CET49992443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:12.363329887 CET4434999213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:12.363532066 CET49992443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:12.363761902 CET49992443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:12.363775969 CET4434999213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:12.476592064 CET4434998813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:12.476613998 CET4434998813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:12.476679087 CET4434998813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:12.476743937 CET49988443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:12.476743937 CET49988443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:12.482867956 CET49988443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:12.482867956 CET49988443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:12.482892990 CET4434998813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:12.482903957 CET4434998813.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:12.487155914 CET49993443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:12.487211943 CET4434999313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:12.487293959 CET49993443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:12.487603903 CET49993443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:12.487612963 CET4434999313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:12.525639057 CET4434998913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:12.529058933 CET4434998913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:12.529131889 CET49989443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:12.529195070 CET49989443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:12.529216051 CET4434998913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:12.529228926 CET49989443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:12.529233932 CET4434998913.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:12.533288956 CET49994443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:12.533327103 CET4434999413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:12.533452988 CET49994443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:12.534003973 CET49994443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:12.534018040 CET4434999413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:12.778337955 CET4434999013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:12.778415918 CET4434999013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:12.778547049 CET49990443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:12.778769970 CET49990443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:12.778769970 CET49990443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:12.778788090 CET4434999013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:12.778800011 CET4434999013.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:12.782260895 CET49995443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:12.782295942 CET4434999513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:12.782443047 CET49995443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:12.782591105 CET49995443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:12.782603979 CET4434999513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:13.404623032 CET4434999113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:13.405147076 CET49991443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:13.405178070 CET4434999113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:13.405661106 CET49991443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:13.405673981 CET4434999113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:13.839870930 CET4434999113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:13.843950987 CET4434999113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:13.844041109 CET49991443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:13.844111919 CET49991443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:13.844127893 CET4434999113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:13.844140053 CET49991443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:13.844146013 CET4434999113.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:13.847306013 CET49996443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:13.847357035 CET4434999613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:13.847423077 CET49996443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:13.847604990 CET49996443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:13.847616911 CET4434999613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:14.080128908 CET4434999213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:14.080687046 CET49992443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:14.080701113 CET4434999213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:14.081204891 CET49992443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:14.081209898 CET4434999213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:14.335477114 CET4434999313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:14.337299109 CET49993443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:14.337299109 CET49993443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:14.337337971 CET4434999313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:14.337346077 CET4434999313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:14.380240917 CET4434999413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:14.380883932 CET49994443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:14.380898952 CET4434999413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:14.381489992 CET49994443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:14.381494999 CET4434999413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:14.637093067 CET4434999513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:14.637890100 CET49995443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:14.637931108 CET4434999513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:14.641299963 CET49995443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:14.641347885 CET4434999513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:14.663197041 CET4434999213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:14.669809103 CET4434999213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:14.669994116 CET49992443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:14.669994116 CET49992443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:14.670289040 CET49992443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:14.670303106 CET4434999213.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:14.674349070 CET49997443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:14.674397945 CET4434999713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:14.674669981 CET49997443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:14.674669981 CET49997443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:14.674698114 CET4434999713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:14.792376041 CET4434999313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:14.795938969 CET4434999313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:14.795984983 CET4434999313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:14.796155930 CET49993443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:14.796155930 CET49993443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:14.796155930 CET49993443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:14.839704990 CET4434999413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:14.843070984 CET4434999413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:14.843225956 CET49994443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:14.843225956 CET49994443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:14.844599009 CET49994443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:14.844624043 CET4434999413.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:15.101036072 CET49993443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:15.101057053 CET4434999313.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:15.102802038 CET4434999513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:15.105755091 CET4434999513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:15.105832100 CET49995443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:15.105957031 CET49995443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:15.105957031 CET49995443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:15.105969906 CET4434999513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:15.105973005 CET4434999513.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:15.582813025 CET4434999613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:15.583555937 CET49996443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:15.583586931 CET4434999613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:15.584090948 CET49996443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:15.584098101 CET4434999613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:16.035522938 CET4434999613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:16.035603046 CET4434999613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:16.035902023 CET49996443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:16.035945892 CET49996443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:16.035945892 CET49996443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:16.035969019 CET4434999613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:16.035973072 CET4434999613.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:16.506802082 CET4434999713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:16.507693052 CET49997443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:16.507730961 CET4434999713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:16.508352041 CET49997443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:16.508369923 CET4434999713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:16.951725960 CET4434999713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:16.951805115 CET4434999713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:16.951886892 CET49997443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:16.952173948 CET49997443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:16.952200890 CET4434999713.107.246.43192.168.2.11
                                              Nov 27, 2024 16:32:16.952219963 CET49997443192.168.2.1113.107.246.43
                                              Nov 27, 2024 16:32:16.952227116 CET4434999713.107.246.43192.168.2.11
                                              TimestampSource PortDest PortSource IPDest IP
                                              Nov 27, 2024 16:30:04.145462990 CET5293753192.168.2.111.1.1.1
                                              Nov 27, 2024 16:30:05.217540026 CET5293753192.168.2.111.1.1.1
                                              Nov 27, 2024 16:30:05.464909077 CET53529371.1.1.1192.168.2.11
                                              Nov 27, 2024 16:30:05.464930058 CET53529371.1.1.1192.168.2.11
                                              Nov 27, 2024 16:30:11.170437098 CET6501853192.168.2.111.1.1.1
                                              Nov 27, 2024 16:30:11.170733929 CET5756553192.168.2.111.1.1.1
                                              Nov 27, 2024 16:30:11.326419115 CET53511101.1.1.1192.168.2.11
                                              Nov 27, 2024 16:30:11.412539005 CET53577411.1.1.1192.168.2.11
                                              Nov 27, 2024 16:30:11.934227943 CET53650181.1.1.1192.168.2.11
                                              Nov 27, 2024 16:30:11.946486950 CET53575651.1.1.1192.168.2.11
                                              Nov 27, 2024 16:30:14.401397943 CET53545221.1.1.1192.168.2.11
                                              Nov 27, 2024 16:30:15.051784992 CET5978753192.168.2.111.1.1.1
                                              Nov 27, 2024 16:30:15.051949024 CET5480653192.168.2.111.1.1.1
                                              Nov 27, 2024 16:30:15.189014912 CET53597871.1.1.1192.168.2.11
                                              Nov 27, 2024 16:30:15.190567017 CET53548061.1.1.1192.168.2.11
                                              Nov 27, 2024 16:30:15.444232941 CET5105153192.168.2.111.1.1.1
                                              Nov 27, 2024 16:30:15.444576025 CET5918653192.168.2.111.1.1.1
                                              Nov 27, 2024 16:30:15.592166901 CET53591861.1.1.1192.168.2.11
                                              Nov 27, 2024 16:30:15.931502104 CET53510511.1.1.1192.168.2.11
                                              Nov 27, 2024 16:30:31.615685940 CET53591881.1.1.1192.168.2.11
                                              Nov 27, 2024 16:30:50.493830919 CET53585051.1.1.1192.168.2.11
                                              Nov 27, 2024 16:30:56.516061068 CET138138192.168.2.11192.168.2.255
                                              Nov 27, 2024 16:31:11.212510109 CET53504561.1.1.1192.168.2.11
                                              Nov 27, 2024 16:31:13.522664070 CET53522561.1.1.1192.168.2.11
                                              Nov 27, 2024 16:31:41.289155960 CET53563231.1.1.1192.168.2.11
                                              TimestampSource IPDest IPChecksumCodeType
                                              Nov 27, 2024 16:31:11.212619066 CET192.168.2.111.1.1.1c22b(Port unreachable)Destination Unreachable
                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                              Nov 27, 2024 16:30:04.145462990 CET192.168.2.111.1.1.10xb1adStandard query (0)safe.ywxww.netA (IP address)IN (0x0001)false
                                              Nov 27, 2024 16:30:05.217540026 CET192.168.2.111.1.1.10xb1adStandard query (0)safe.ywxww.netA (IP address)IN (0x0001)false
                                              Nov 27, 2024 16:30:11.170437098 CET192.168.2.111.1.1.10x800cStandard query (0)icafe8.kf5.comA (IP address)IN (0x0001)false
                                              Nov 27, 2024 16:30:11.170733929 CET192.168.2.111.1.1.10x4ce1Standard query (0)icafe8.kf5.com65IN (0x0001)false
                                              Nov 27, 2024 16:30:15.051784992 CET192.168.2.111.1.1.10x9360Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                              Nov 27, 2024 16:30:15.051949024 CET192.168.2.111.1.1.10x8e37Standard query (0)www.google.com65IN (0x0001)false
                                              Nov 27, 2024 16:30:15.444232941 CET192.168.2.111.1.1.10x1576Standard query (0)icafe8.kf5.comA (IP address)IN (0x0001)false
                                              Nov 27, 2024 16:30:15.444576025 CET192.168.2.111.1.1.10x4df9Standard query (0)icafe8.kf5.com65IN (0x0001)false
                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                              Nov 27, 2024 16:30:05.464909077 CET1.1.1.1192.168.2.110xb1adNo error (0)safe.ywxww.net60.191.236.246A (IP address)IN (0x0001)false
                                              Nov 27, 2024 16:30:05.464930058 CET1.1.1.1192.168.2.110xb1adNo error (0)safe.ywxww.net60.191.236.246A (IP address)IN (0x0001)false
                                              Nov 27, 2024 16:30:11.934227943 CET1.1.1.1192.168.2.110x800cNo error (0)icafe8.kf5.com106.75.91.144A (IP address)IN (0x0001)false
                                              Nov 27, 2024 16:30:15.189014912 CET1.1.1.1192.168.2.110x9360No error (0)www.google.com142.250.181.100A (IP address)IN (0x0001)false
                                              Nov 27, 2024 16:30:15.190567017 CET1.1.1.1192.168.2.110x8e37No error (0)www.google.com65IN (0x0001)false
                                              Nov 27, 2024 16:30:15.931502104 CET1.1.1.1192.168.2.110x1576No error (0)icafe8.kf5.com106.75.91.144A (IP address)IN (0x0001)false
                                              • otelrules.azureedge.net
                                              • icafe8.kf5.com
                                              • https:
                                              • fs.microsoft.com
                                              • slscr.update.microsoft.com
                                              • safe.ywxww.net:820
                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              0192.168.2.114970860.191.236.2468206592C:\Users\user\Desktop\file.exe
                                              TimestampBytes transferredDirectionData
                                              Nov 27, 2024 16:30:05.616195917 CET283OUTGET /bx.txt HTTP/1.1
                                              Accept: */*
                                              Accept-Encoding: gzip, deflate
                                              User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                              Host: safe.ywxww.net:820
                                              Connection: Keep-Alive
                                              Nov 27, 2024 16:30:07.187808037 CET250INHTTP/1.1 200 OK
                                              Content-Type: text/plain
                                              Last-Modified: Mon, 10 Jun 2019 12:34:02 GMT
                                              Accept-Ranges: bytes
                                              ETag: "099abc8881fd51:0"
                                              Server: Microsoft-IIS/8.5
                                              X-Powered-By: ASP.NET
                                              Date: Wed, 27 Nov 2024 15:30:02 GMT
                                              Content-Length: 5
                                              Data Raw: 31 2e 31 2e 36
                                              Data Ascii: 1.1.6


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              0192.168.2.114970713.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:06 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:06 UTC471INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:06 GMT
                                              Content-Type: text/plain
                                              Content-Length: 218853
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Cache-Control: public
                                              Last-Modified: Mon, 25 Nov 2024 13:17:46 GMT
                                              ETag: "0x8DD0D538D5EA1E0"
                                              x-ms-request-id: f5f75198-101e-00a2-8091-3f9f2e000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153006Z-174f7845968kdththC1EWRzvxn00000009gg000000007gnk
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:06 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                              Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                              2024-11-27 15:30:07 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
                                              Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
                                              2024-11-27 15:30:07 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
                                              Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
                                              2024-11-27 15:30:07 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
                                              Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
                                              2024-11-27 15:30:07 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
                                              Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
                                              2024-11-27 15:30:07 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
                                              Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
                                              2024-11-27 15:30:07 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
                                              Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
                                              2024-11-27 15:30:07 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
                                              Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
                                              2024-11-27 15:30:07 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                              Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
                                              2024-11-27 15:30:07 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
                                              Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              1192.168.2.114971113.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:09 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:09 UTC494INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:09 GMT
                                              Content-Type: text/xml
                                              Content-Length: 2980
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                              ETag: "0x8DC582BA80D96A1"
                                              x-ms-request-id: 0a3cdbcf-401e-0016-597f-3f53e0000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153009Z-174f7845968jrjrxhC1EWRmmrs0000000x7000000000fkwc
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:09 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              2192.168.2.114971013.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:09 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:09 UTC470INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:09 GMT
                                              Content-Type: text/xml
                                              Content-Length: 450
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                              ETag: "0x8DC582BD4C869AE"
                                              x-ms-request-id: 59158d4f-901e-00a0-5491-3f6a6d000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153009Z-174f78459685726chC1EWRsnbg0000000x70000000007wvb
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:09 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              3192.168.2.114971213.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:09 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:09 UTC494INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:09 GMT
                                              Content-Type: text/xml
                                              Content-Length: 2160
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                              ETag: "0x8DC582BA3B95D81"
                                              x-ms-request-id: 6eac4bdd-a01e-006f-1c91-3f13cd000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153009Z-174f7845968jrjrxhC1EWRmmrs0000000xag000000005vdq
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:09 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              4192.168.2.114970913.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:09 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:09 UTC494INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:09 GMT
                                              Content-Type: text/xml
                                              Content-Length: 3788
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                              ETag: "0x8DC582BAC2126A6"
                                              x-ms-request-id: 0b3277ea-501e-00a0-5e91-3f9d9f000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153009Z-174f7845968px8v7hC1EWR08ng0000000xa000000000m6ax
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:09 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              5192.168.2.114971313.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:09 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:10 UTC470INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:09 GMT
                                              Content-Type: text/xml
                                              Content-Length: 408
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                              ETag: "0x8DC582BB56D3AFB"
                                              x-ms-request-id: dc0e4179-901e-005b-2991-3f2005000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153009Z-174f7845968vqt9xhC1EWRgten0000000x900000000004e3
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:10 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              6192.168.2.114971713.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:11 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:14 UTC470INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:14 GMT
                                              Content-Type: text/xml
                                              Content-Length: 632
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                              ETag: "0x8DC582BB6E3779E"
                                              x-ms-request-id: 1acdd965-601e-005c-618a-40f06f000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153014Z-174f7845968cdxdrhC1EWRg0en0000000wzg00000000q0vy
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:14 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              7192.168.2.114971413.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:11 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:12 UTC470INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:12 GMT
                                              Content-Type: text/xml
                                              Content-Length: 474
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                              ETag: "0x8DC582B9964B277"
                                              x-ms-request-id: 8ccd6c39-f01e-0085-6e81-3f88ea000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153012Z-174f7845968xlwnmhC1EWR0sv80000000x100000000055dw
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:12 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              8192.168.2.114971613.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:11 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:12 UTC470INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:12 GMT
                                              Content-Type: text/xml
                                              Content-Length: 471
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                              ETag: "0x8DC582BB10C598B"
                                              x-ms-request-id: 30944020-a01e-0053-5e8b-3f8603000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153012Z-174f7845968swgbqhC1EWRmnb40000000x9000000000c7ap
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:12 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              9192.168.2.114971813.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:13 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:13 UTC470INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:13 GMT
                                              Content-Type: text/xml
                                              Content-Length: 467
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                              ETag: "0x8DC582BA6C038BC"
                                              x-ms-request-id: 3360fb1d-601e-0097-3291-3ff33a000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153013Z-174f7845968kdththC1EWRzvxn00000009eg00000000ekeq
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:13 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              10192.168.2.1149726106.75.91.1444437556C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:13 UTC670OUTGET /kchat/1011049 HTTP/1.1
                                              Host: icafe8.kf5.com
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              sec-ch-ua-platform: "Windows"
                                              Upgrade-Insecure-Requests: 1
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: navigate
                                              Sec-Fetch-User: ?1
                                              Sec-Fetch-Dest: document
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-11-27 15:30:14 UTC524INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:14 GMT
                                              Content-Type: text/html; charset=UTF-8
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              Server: openresty
                                              Vary: Accept-Encoding
                                              X-Limit-CompanyID: 38086
                                              X-Limit-Upstream: kf5_vip_plus
                                              X-Limit-Max: 60
                                              X-Limit-Expired: 3
                                              X-Limit-Count: 0
                                              Set-Cookie: KF5SESSID=hr77csc1cdg05gkfkobu3bguc2; path=/
                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                              Cache-Control: no-store, no-cache, must-revalidate
                                              Pragma: no-cache
                                              Set-Cookie: sid=1c617d8e1b0602e784c45d7e7fe0f13e; path=/
                                              2024-11-27 15:30:14 UTC12339INData Raw: 32 64 65 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 20 5d 3e 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 20 69 65 36 20 6c 74 65 37 20 6c 74 65 38 20 6c 74 65 39 22 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 20 5d 3e 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 20 69 65 37 20 6c 74 65 37 20 6c 74 65 38 20 6c 74 65 39 22 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 20 5d 3e 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 20 69 65 38 20 6c 74 65 38 20 6c 74 65 39 22 3e 3c 21 5b 65 6e 64 69 66
                                              Data Ascii: 2dee<!DOCTYPE html>...[if lt IE 7 ]><html dir="ltr" class="no-js ie ie6 lte7 lte8 lte9"><![endif]-->...[if IE 7 ]><html dir="ltr" class="no-js ie ie7 lte7 lte8 lte9"><![endif]-->...[if IE 8 ]><html dir="ltr" class="no-js ie ie8 lte8 lte9"><![endif


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              11192.168.2.114972713.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:14 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:14 UTC470INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:14 GMT
                                              Content-Type: text/xml
                                              Content-Length: 407
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                              ETag: "0x8DC582BBAD04B7B"
                                              x-ms-request-id: ed9dfa2a-401e-0015-7891-3f0e8d000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153014Z-174f7845968ljs8phC1EWRe6en0000000x2g000000000pbd
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:14 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              12192.168.2.114972813.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:14 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:14 UTC470INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:14 GMT
                                              Content-Type: text/xml
                                              Content-Length: 486
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                              ETag: "0x8DC582BB344914B"
                                              x-ms-request-id: 6eac52fb-a01e-006f-2191-3f13cd000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153014Z-174f7845968xr5c2hC1EWRd0hn0000000e00000000009tbw
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:14 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              13192.168.2.1149725106.75.91.1444437556C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:14 UTC681OUTGET /favicon.ico HTTP/1.1
                                              Host: icafe8.kf5.com
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: image
                                              Referer: https://icafe8.kf5.com/kchat/1011049
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: KF5SESSID=hr77csc1cdg05gkfkobu3bguc2; sid=1c617d8e1b0602e784c45d7e7fe0f13e
                                              2024-11-27 15:30:15 UTC234INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:15 GMT
                                              Content-Type: image/x-icon
                                              Content-Length: 1150
                                              Connection: close
                                              Server: openresty
                                              Last-Modified: Tue, 07 Mar 2023 10:23:43 GMT
                                              ETag: "640710af-47e"
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:15 UTC1150INData Raw: 00 00 01 00 01 00 10 10 00 00 01 00 20 00 68 04 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 ae 01 18 f0 ae 01 5a f0 ae 01 68 f0 ae 01 68 f0 ae 01 68 f0 ae 01 68 f0 ae 01 68 f0 ae 01 68 f0 ae 01 68 f0 ae 01 1a f0 ae 01 56 f0 ae 01 12 00 00 00 00 00 00 00 00 f0
                                              Data Ascii: h( ZhhhhhhhV


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              14192.168.2.114972913.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:15 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:16 UTC470INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:15 GMT
                                              Content-Type: text/xml
                                              Content-Length: 427
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                              ETag: "0x8DC582BA310DA18"
                                              x-ms-request-id: c665a67d-901e-002a-1b91-3f7a27000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153015Z-174f7845968zgtf6hC1EWRqd8s0000000pyg00000000qdqw
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:16 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              15192.168.2.114971513.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:15 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:16 UTC470INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:15 GMT
                                              Content-Type: text/xml
                                              Content-Length: 415
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                              ETag: "0x8DC582B9F6F3512"
                                              x-ms-request-id: f5d49257-301e-005d-758c-3fe448000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153015Z-174f7845968qj8jrhC1EWRh41s0000000x4g000000003hv9
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:16 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              16192.168.2.114973113.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:16 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:16 UTC470INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:16 GMT
                                              Content-Type: text/xml
                                              Content-Length: 486
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                              ETag: "0x8DC582B9018290B"
                                              x-ms-request-id: dc0e488f-901e-005b-3891-3f2005000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153016Z-174f7845968l4kp6hC1EWRe8840000000xag00000000g222
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:16 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              17192.168.2.114973213.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:16 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:17 UTC470INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:16 GMT
                                              Content-Type: text/xml
                                              Content-Length: 407
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                              ETag: "0x8DC582B9698189B"
                                              x-ms-request-id: 352bf644-b01e-005c-8062-404c66000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153016Z-174f7845968jrjrxhC1EWRmmrs0000000x6g00000000ggz8
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:17 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              18192.168.2.114973313.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:16 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:17 UTC470INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:16 GMT
                                              Content-Type: text/xml
                                              Content-Length: 469
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                              ETag: "0x8DC582BBA701121"
                                              x-ms-request-id: 614103fc-b01e-003e-0d68-408e41000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153016Z-174f78459684bddphC1EWRbht40000000wsg00000000nxus
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:17 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              19192.168.2.1149735106.75.91.1444437556C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:18 UTC433OUTGET /favicon.ico HTTP/1.1
                                              Host: icafe8.kf5.com
                                              Connection: keep-alive
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: */*
                                              Sec-Fetch-Site: none
                                              Sec-Fetch-Mode: cors
                                              Sec-Fetch-Dest: empty
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              Cookie: KF5SESSID=hr77csc1cdg05gkfkobu3bguc2; sid=1c617d8e1b0602e784c45d7e7fe0f13e
                                              2024-11-27 15:30:18 UTC234INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:18 GMT
                                              Content-Type: image/x-icon
                                              Content-Length: 1150
                                              Connection: close
                                              Server: openresty
                                              Last-Modified: Tue, 07 Mar 2023 10:23:43 GMT
                                              ETag: "640710af-47e"
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:18 UTC1150INData Raw: 00 00 01 00 01 00 10 10 00 00 01 00 20 00 68 04 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 ae 01 18 f0 ae 01 5a f0 ae 01 68 f0 ae 01 68 f0 ae 01 68 f0 ae 01 68 f0 ae 01 68 f0 ae 01 68 f0 ae 01 68 f0 ae 01 1a f0 ae 01 56 f0 ae 01 12 00 00 00 00 00 00 00 00 f0
                                              Data Ascii: h( ZhhhhhhhV


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              20192.168.2.114973813.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:18 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:18 UTC470INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:18 GMT
                                              Content-Type: text/xml
                                              Content-Length: 477
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                              ETag: "0x8DC582BB8CEAC16"
                                              x-ms-request-id: 1bd8560b-501e-0035-2074-40c923000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153018Z-174f7845968pf68xhC1EWRr4h80000000xf0000000001tyx
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:18 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              21192.168.2.114973713.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:18 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:18 UTC470INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:18 GMT
                                              Content-Type: text/xml
                                              Content-Length: 415
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                              ETag: "0x8DC582BA41997E3"
                                              x-ms-request-id: 106d127d-401e-008c-1a91-3f86c2000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153018Z-174f78459685726chC1EWRsnbg0000000x2g00000000nam1
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:18 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              22192.168.2.114974023.52.182.8443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:18 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept: */*
                                              Accept-Encoding: identity
                                              User-Agent: Microsoft BITS/7.8
                                              Host: fs.microsoft.com
                                              2024-11-27 15:30:18 UTC479INHTTP/1.1 200 OK
                                              Content-Type: application/octet-stream
                                              Server: Kestrel
                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                              X-Ms-ApiVersion: Distribute 1.2
                                              X-Ms-Region: prod-neu-z1
                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                              X-OSID: 2
                                              X-CID: 2
                                              X-CCC: GB
                                              Cache-Control: public, max-age=125398
                                              Date: Wed, 27 Nov 2024 15:30:18 GMT
                                              Connection: close
                                              X-CID: 2


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              23192.168.2.114973913.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:18 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:19 UTC470INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:19 GMT
                                              Content-Type: text/xml
                                              Content-Length: 464
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                              ETag: "0x8DC582B97FB6C3C"
                                              x-ms-request-id: a99e6065-701e-006f-4d91-3fafc4000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153019Z-174f7845968j6t2phC1EWRcfe80000000x6g00000000m3xn
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:19 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              24192.168.2.114974113.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:18 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:19 UTC470INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:19 GMT
                                              Content-Type: text/xml
                                              Content-Length: 494
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                              ETag: "0x8DC582BB7010D66"
                                              x-ms-request-id: 3fc8b732-401e-0083-1091-3f075c000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153019Z-174f7845968ljs8phC1EWRe6en0000000wz000000000csp3
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:19 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              25192.168.2.114974213.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:19 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:19 UTC470INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:19 GMT
                                              Content-Type: text/xml
                                              Content-Length: 419
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                              ETag: "0x8DC582B9748630E"
                                              x-ms-request-id: 02716611-001e-00ad-7089-3f554b000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153019Z-174f784596886s2bhC1EWR743w0000000x1000000000px0c
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:19 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              26192.168.2.114974313.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:20 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:20 UTC470INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:20 GMT
                                              Content-Type: text/xml
                                              Content-Length: 472
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                              ETag: "0x8DC582B9DACDF62"
                                              x-ms-request-id: b18988de-c01e-0079-2891-3fe51a000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153020Z-174f7845968frfdmhC1EWRxxbw0000000x5g00000000bww7
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:20 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              27192.168.2.114974523.52.182.8443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:20 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept: */*
                                              Accept-Encoding: identity
                                              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                              Range: bytes=0-2147483646
                                              User-Agent: Microsoft BITS/7.8
                                              Host: fs.microsoft.com
                                              2024-11-27 15:30:21 UTC515INHTTP/1.1 200 OK
                                              ApiVersion: Distribute 1.1
                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                              Content-Type: application/octet-stream
                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                              Server: ECAcc (lpl/EF06)
                                              X-CID: 11
                                              X-Ms-ApiVersion: Distribute 1.2
                                              X-Ms-Region: prod-neu-z1
                                              Cache-Control: public, max-age=125399
                                              Date: Wed, 27 Nov 2024 15:30:20 GMT
                                              Content-Length: 55
                                              Connection: close
                                              X-CID: 2
                                              2024-11-27 15:30:21 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              28192.168.2.114974413.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:20 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:21 UTC470INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:20 GMT
                                              Content-Type: text/xml
                                              Content-Length: 404
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                              ETag: "0x8DC582B9E8EE0F3"
                                              x-ms-request-id: f5c4af5a-301e-005d-6385-3fe448000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153020Z-174f78459685726chC1EWRsnbg0000000x7g00000000634r
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:21 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              29192.168.2.114974713.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:20 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:21 UTC470INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:21 GMT
                                              Content-Type: text/xml
                                              Content-Length: 468
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                              ETag: "0x8DC582B9C8E04C8"
                                              x-ms-request-id: f5817373-b01e-003e-3591-3f8e41000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153021Z-174f7845968pf68xhC1EWRr4h80000000xbg00000000d519
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:21 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              30192.168.2.114974813.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:21 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:21 UTC470INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:21 GMT
                                              Content-Type: text/xml
                                              Content-Length: 428
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                              ETag: "0x8DC582BAC4F34CA"
                                              x-ms-request-id: b254496e-901e-0016-2991-3fefe9000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153021Z-174f7845968cpnpfhC1EWR3afc0000000wvg000000000ted
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:21 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              31192.168.2.114974913.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:21 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:21 UTC470INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:21 GMT
                                              Content-Type: text/xml
                                              Content-Length: 499
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                              ETag: "0x8DC582B98CEC9F6"
                                              x-ms-request-id: 89e88ad2-001e-0065-4491-3f0b73000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153021Z-174f7845968xlwnmhC1EWR0sv80000000x1000000000562e
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:21 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              32192.168.2.114975113.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:22 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:23 UTC470INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:23 GMT
                                              Content-Type: text/xml
                                              Content-Length: 415
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                              ETag: "0x8DC582B988EBD12"
                                              x-ms-request-id: f440c5dc-801e-0047-7891-3f7265000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153023Z-174f7845968cdxdrhC1EWRg0en0000000x0g00000000mams
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:23 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              33192.168.2.114974652.149.20.212443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:23 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=s1kRX8FUVT32pAo&MD=N3Wtms5S HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept: */*
                                              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                              Host: slscr.update.microsoft.com
                                              2024-11-27 15:30:23 UTC560INHTTP/1.1 200 OK
                                              Cache-Control: no-cache
                                              Pragma: no-cache
                                              Content-Type: application/octet-stream
                                              Expires: -1
                                              Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                              ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                              MS-CorrelationId: f5b2962e-d57d-49ba-b62b-d9c11cf915fa
                                              MS-RequestId: a867cd20-9b8d-458e-8a60-1ce2ee09321f
                                              MS-CV: +oC0RCj0TkG9KOV8.0
                                              X-Microsoft-SLSClientCache: 2880
                                              Content-Disposition: attachment; filename=environment.cab
                                              X-Content-Type-Options: nosniff
                                              Date: Wed, 27 Nov 2024 15:30:23 GMT
                                              Connection: close
                                              Content-Length: 24490
                                              2024-11-27 15:30:23 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                              Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                              2024-11-27 15:30:23 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                              Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              34192.168.2.114975213.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:23 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:24 UTC470INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:23 GMT
                                              Content-Type: text/xml
                                              Content-Length: 471
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                              ETag: "0x8DC582BB5815C4C"
                                              x-ms-request-id: 6c824192-201e-0051-0a91-3f7340000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153023Z-174f7845968frfdmhC1EWRxxbw0000000x2000000000ndkn
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:24 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              35192.168.2.114975313.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:23 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:24 UTC470INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:23 GMT
                                              Content-Type: text/xml
                                              Content-Length: 419
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                              ETag: "0x8DC582BB32BB5CB"
                                              x-ms-request-id: c3d74fa2-201e-0003-1d91-3ff85a000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153023Z-174f7845968zgtf6hC1EWRqd8s0000000q3000000000amvu
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:24 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              36192.168.2.114975513.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:23 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:24 UTC470INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:24 GMT
                                              Content-Type: text/xml
                                              Content-Length: 494
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                              ETag: "0x8DC582BB8972972"
                                              x-ms-request-id: baa0830a-001e-0082-4291-3f5880000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153024Z-174f7845968kdththC1EWRzvxn00000009h00000000067v6
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:24 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              37192.168.2.114975613.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:23 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:24 UTC470INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:24 GMT
                                              Content-Type: text/xml
                                              Content-Length: 420
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                              ETag: "0x8DC582B9DAE3EC0"
                                              x-ms-request-id: d3507608-601e-003d-4b91-3f6f25000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153024Z-174f7845968swgbqhC1EWRmnb40000000xc0000000001p86
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:24 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              38192.168.2.114975913.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:25 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:25 UTC470INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:25 GMT
                                              Content-Type: text/xml
                                              Content-Length: 472
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                              ETag: "0x8DC582B9D43097E"
                                              x-ms-request-id: dc0e5a4e-901e-005b-0191-3f2005000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153025Z-174f7845968psccphC1EWRuz9s0000000xeg000000003tcz
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:25 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              39192.168.2.114976113.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:25 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:26 UTC470INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:26 GMT
                                              Content-Type: text/xml
                                              Content-Length: 427
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                              ETag: "0x8DC582BA909FA21"
                                              x-ms-request-id: 5810d2d2-301e-0000-6891-3feecc000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153026Z-174f7845968kdththC1EWRzvxn00000009e000000000g566
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:26 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              40192.168.2.114976213.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:25 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:26 UTC470INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:26 GMT
                                              Content-Type: text/xml
                                              Content-Length: 486
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                              ETag: "0x8DC582B92FCB436"
                                              x-ms-request-id: fac497c4-501e-008f-4391-3f9054000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153026Z-174f7845968frfdmhC1EWRxxbw0000000x3000000000m60a
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:26 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              41192.168.2.114976313.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:26 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:26 UTC470INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:26 GMT
                                              Content-Type: text/xml
                                              Content-Length: 423
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                              ETag: "0x8DC582BB7564CE8"
                                              x-ms-request-id: dc0e6055-901e-005b-2d91-3f2005000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153026Z-174f7845968xr5c2hC1EWRd0hn0000000dxg00000000ggnw
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:26 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              42192.168.2.114976413.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:26 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:26 UTC470INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:26 GMT
                                              Content-Type: text/xml
                                              Content-Length: 478
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                              ETag: "0x8DC582B9B233827"
                                              x-ms-request-id: 1fa1b817-401e-0067-5691-3f09c2000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153026Z-174f7845968pf68xhC1EWRr4h80000000x8g00000000pbc5
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:26 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              43192.168.2.114976513.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:27 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:28 UTC470INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:27 GMT
                                              Content-Type: text/xml
                                              Content-Length: 404
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                              ETag: "0x8DC582B95C61A3C"
                                              x-ms-request-id: e52ede4a-001e-0017-0591-3f0c3c000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153027Z-174f7845968qj8jrhC1EWRh41s0000000x3g000000007y93
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:28 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              44192.168.2.114976613.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:28 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:28 UTC470INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:28 GMT
                                              Content-Type: text/xml
                                              Content-Length: 468
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                              ETag: "0x8DC582BB046B576"
                                              x-ms-request-id: be7987d0-001e-0034-1e91-3fdd04000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153028Z-174f7845968psccphC1EWRuz9s0000000xd0000000008uv5
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:28 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              45192.168.2.114976713.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:28 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:28 UTC470INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:28 GMT
                                              Content-Type: text/xml
                                              Content-Length: 400
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                              ETag: "0x8DC582BB2D62837"
                                              x-ms-request-id: 6760f0bc-801e-002a-1f91-3f31dc000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153028Z-174f7845968swgbqhC1EWRmnb40000000x7g00000000g9k2
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:28 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              46192.168.2.114976813.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:28 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:28 UTC470INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:28 GMT
                                              Content-Type: text/xml
                                              Content-Length: 479
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                              ETag: "0x8DC582BB7D702D0"
                                              x-ms-request-id: 8dfbf447-101e-0028-0f8e-3f8f64000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153028Z-174f7845968psccphC1EWRuz9s0000000xbg00000000f75u
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:28 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              47192.168.2.114976913.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:28 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:28 UTC470INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:28 GMT
                                              Content-Type: text/xml
                                              Content-Length: 425
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                              ETag: "0x8DC582BBA25094F"
                                              x-ms-request-id: cb9203b6-501e-0029-2691-3fd0b8000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153028Z-174f78459684bddphC1EWRbht40000000wy0000000003mqc
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:28 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              48192.168.2.114977013.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:30 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:30 UTC470INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:30 GMT
                                              Content-Type: text/xml
                                              Content-Length: 475
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                              ETag: "0x8DC582BB2BE84FD"
                                              x-ms-request-id: 3470686c-601e-0097-306c-40f33a000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153030Z-174f7845968xlwnmhC1EWR0sv80000000wug00000000s6ts
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:30 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              49192.168.2.114977313.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:30 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:31 UTC470INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:31 GMT
                                              Content-Type: text/xml
                                              Content-Length: 479
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                              ETag: "0x8DC582B989EE75B"
                                              x-ms-request-id: 59a03737-a01e-00ab-1891-3f9106000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153031Z-174f7845968glpgnhC1EWR7uec0000000x6000000000re9g
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:31 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              50192.168.2.114977113.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:30 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:31 UTC470INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:31 GMT
                                              Content-Type: text/xml
                                              Content-Length: 448
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                              ETag: "0x8DC582BB389F49B"
                                              x-ms-request-id: e14f358b-d01e-007a-5d7e-3ff38c000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153031Z-174f7845968g6hv8hC1EWR1v2n00000004y000000000qqsu
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:31 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              51192.168.2.114977213.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:30 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:31 UTC470INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:31 GMT
                                              Content-Type: text/xml
                                              Content-Length: 491
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                              ETag: "0x8DC582B98B88612"
                                              x-ms-request-id: 5cf18591-601e-000d-7e91-3f2618000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153031Z-174f7845968frfdmhC1EWRxxbw0000000x8g0000000028sp
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:31 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              52192.168.2.114977413.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:31 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:31 UTC470INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:31 GMT
                                              Content-Type: text/xml
                                              Content-Length: 416
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                              ETag: "0x8DC582BAEA4B445"
                                              x-ms-request-id: 3fc8ca9f-401e-0083-6c91-3f075c000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153031Z-174f7845968zgtf6hC1EWRqd8s0000000q1000000000ht2e
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:31 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              53192.168.2.114977513.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:32 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:32 UTC470INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:32 GMT
                                              Content-Type: text/xml
                                              Content-Length: 415
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                              ETag: "0x8DC582BA80D96A1"
                                              x-ms-request-id: 261fcd2e-101e-005a-5345-40882b000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153032Z-174f78459685m244hC1EWRgp2c0000000wy000000000enf5
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:32 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              54192.168.2.114977613.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:32 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:33 UTC470INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:33 GMT
                                              Content-Type: text/xml
                                              Content-Length: 471
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                              ETag: "0x8DC582B97E6FCDD"
                                              x-ms-request-id: dcf51672-d01e-005a-5c91-3f7fd9000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153033Z-174f7845968px8v7hC1EWR08ng0000000xa000000000m7ya
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:33 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              55192.168.2.114977713.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:32 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:33 UTC470INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:33 GMT
                                              Content-Type: text/xml
                                              Content-Length: 419
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                              ETag: "0x8DC582B9C710B28"
                                              x-ms-request-id: 5cf18767-601e-000d-7d91-3f2618000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153033Z-174f7845968kvnqxhC1EWRmf3g0000000g0g000000002x75
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:33 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              56192.168.2.114977813.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:33 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:33 UTC470INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:33 GMT
                                              Content-Type: text/xml
                                              Content-Length: 477
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                              ETag: "0x8DC582BA54DCC28"
                                              x-ms-request-id: 7af319f3-d01e-0017-6a91-3fb035000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153033Z-174f7845968kdththC1EWRzvxn00000009kg000000000xaw
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:33 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              57192.168.2.114977913.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:33 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:34 UTC470INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:33 GMT
                                              Content-Type: text/xml
                                              Content-Length: 419
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                              ETag: "0x8DC582BB7F164C3"
                                              x-ms-request-id: dd02da03-701e-001e-0d91-3ff5e6000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153033Z-174f7845968px8v7hC1EWR08ng0000000xe0000000005z09
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:34 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              58192.168.2.114978013.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:34 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:35 UTC470INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:35 GMT
                                              Content-Type: text/xml
                                              Content-Length: 477
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                              ETag: "0x8DC582BA48B5BDD"
                                              x-ms-request-id: f73eacfc-701e-0001-0b91-3fb110000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153035Z-174f7845968psccphC1EWRuz9s0000000xdg000000007b13
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:35 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              59192.168.2.114978313.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:35 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:35 UTC470INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:35 GMT
                                              Content-Type: text/xml
                                              Content-Length: 468
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                              ETag: "0x8DC582BB3EAF226"
                                              x-ms-request-id: 3ccb05f8-401e-0016-1b69-3f53e0000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153035Z-174f7845968g6hv8hC1EWR1v2n000000051000000000eqb4
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:35 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              60192.168.2.114978113.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:35 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:35 UTC470INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:35 GMT
                                              Content-Type: text/xml
                                              Content-Length: 419
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                              ETag: "0x8DC582B9FF95F80"
                                              x-ms-request-id: 417b9f3b-401e-0029-4091-3f9b43000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153035Z-174f7845968swgbqhC1EWRmnb40000000x8g00000000dqc9
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:35 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              61192.168.2.114978213.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:35 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:35 UTC470INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:35 GMT
                                              Content-Type: text/xml
                                              Content-Length: 472
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                              ETag: "0x8DC582BB650C2EC"
                                              x-ms-request-id: fcd7fe31-301e-0033-0c91-3ffa9c000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153035Z-174f78459685726chC1EWRsnbg0000000x1g00000000r7c5
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:35 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              62192.168.2.114978413.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:35 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:36 UTC470INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:36 GMT
                                              Content-Type: text/xml
                                              Content-Length: 485
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                              ETag: "0x8DC582BB9769355"
                                              x-ms-request-id: dce0685f-701e-001e-3f83-3ff5e6000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153036Z-174f7845968pf68xhC1EWRr4h80000000xe000000000525f
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:36 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              63192.168.2.114978513.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:36 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:37 UTC470INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:37 GMT
                                              Content-Type: text/xml
                                              Content-Length: 411
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                              ETag: "0x8DC582B989AF051"
                                              x-ms-request-id: 49dfce9c-f01e-00aa-0974-408521000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153037Z-174f7845968xlwnmhC1EWR0sv80000000wy000000000erxb
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:37 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              64192.168.2.114978613.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:37 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:37 UTC470INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:37 GMT
                                              Content-Type: text/xml
                                              Content-Length: 470
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                              ETag: "0x8DC582BBB181F65"
                                              x-ms-request-id: 80aee034-201e-00aa-143d-403928000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153037Z-174f7845968qj8jrhC1EWRh41s0000000x4g000000003me6
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:37 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              65192.168.2.114978813.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:37 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:38 UTC470INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:37 GMT
                                              Content-Type: text/xml
                                              Content-Length: 502
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                              ETag: "0x8DC582BB6A0D312"
                                              x-ms-request-id: 592f830c-001e-005a-4566-40c3d0000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153037Z-174f7845968xlwnmhC1EWR0sv80000000wy000000000es1a
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:38 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              66192.168.2.114978713.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:37 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:38 UTC470INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:37 GMT
                                              Content-Type: text/xml
                                              Content-Length: 427
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                              ETag: "0x8DC582BB556A907"
                                              x-ms-request-id: 5810e7a8-301e-0000-3f91-3feecc000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153037Z-174f7845968swgbqhC1EWRmnb40000000x6000000000nyrz
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:38 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              67192.168.2.114978913.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:38 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:38 UTC470INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:38 GMT
                                              Content-Type: text/xml
                                              Content-Length: 407
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                              ETag: "0x8DC582B9D30478D"
                                              x-ms-request-id: 14d8e695-801e-008c-6b91-3f7130000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153038Z-174f7845968jrjrxhC1EWRmmrs0000000x5000000000n178
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:38 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              68192.168.2.114979013.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:39 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:39 UTC470INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:39 GMT
                                              Content-Type: text/xml
                                              Content-Length: 474
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                              ETag: "0x8DC582BB3F48DAE"
                                              x-ms-request-id: 8b6e778c-d01e-005a-3367-407fd9000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153039Z-174f7845968pf68xhC1EWRr4h80000000xdg000000007pfp
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:39 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              69192.168.2.114979113.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:39 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:40 UTC470INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:40 GMT
                                              Content-Type: text/xml
                                              Content-Length: 408
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                              ETag: "0x8DC582BB9B6040B"
                                              x-ms-request-id: 97970dc3-901e-008f-6c91-3f67a6000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153040Z-174f7845968jrjrxhC1EWRmmrs0000000xa000000000705e
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:40 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              70192.168.2.114979213.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:40 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:40 UTC470INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:40 GMT
                                              Content-Type: text/xml
                                              Content-Length: 469
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                              ETag: "0x8DC582BB3CAEBB8"
                                              x-ms-request-id: 1bbe3829-001e-0079-0e66-4012e8000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153040Z-174f7845968n2hr8hC1EWR9cag0000000wp000000000rpxq
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:40 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              71192.168.2.114979313.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:40 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:40 UTC470INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:40 GMT
                                              Content-Type: text/xml
                                              Content-Length: 416
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                              ETag: "0x8DC582BB5284CCE"
                                              x-ms-request-id: 3111ff0c-301e-001f-4971-40aa3a000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153040Z-174f7845968psccphC1EWRuz9s0000000x9000000000nvuy
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:40 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              72192.168.2.114979413.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:40 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:40 UTC470INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:40 GMT
                                              Content-Type: text/xml
                                              Content-Length: 472
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                              ETag: "0x8DC582B91EAD002"
                                              x-ms-request-id: 77f1aa82-301e-003f-6391-3f266f000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153040Z-174f7845968vqt9xhC1EWRgten0000000x6000000000an20
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:40 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              73192.168.2.114979513.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:41 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:42 UTC470INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:41 GMT
                                              Content-Type: text/xml
                                              Content-Length: 432
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                              ETag: "0x8DC582BAABA2A10"
                                              x-ms-request-id: da27d7c4-b01e-005c-4391-3f4c66000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153041Z-174f78459685726chC1EWRsnbg0000000x80000000005hk4
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:42 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              74192.168.2.114979613.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:42 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:42 UTC470INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:42 GMT
                                              Content-Type: text/xml
                                              Content-Length: 475
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                              ETag: "0x8DC582BBA740822"
                                              x-ms-request-id: 3d9c2adf-901e-00ac-7b91-3fb69e000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153042Z-174f7845968px8v7hC1EWR08ng0000000xbg00000000f5wp
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:42 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              75192.168.2.114979813.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:42 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:42 UTC470INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:42 GMT
                                              Content-Type: text/xml
                                              Content-Length: 474
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                              ETag: "0x8DC582BA4037B0D"
                                              x-ms-request-id: 0f0f185b-001e-0065-4a37-400b73000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153042Z-174f784596886s2bhC1EWR743w0000000x1000000000pyg4
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:42 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              76192.168.2.114979713.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:42 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:42 UTC470INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:42 GMT
                                              Content-Type: text/xml
                                              Content-Length: 427
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                              ETag: "0x8DC582BB464F255"
                                              x-ms-request-id: 512a133a-001e-0066-4733-40561e000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153042Z-174f78459684bddphC1EWRbht40000000wug00000000fmy2
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:42 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              77192.168.2.114979913.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:42 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:43 UTC470INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:43 GMT
                                              Content-Type: text/xml
                                              Content-Length: 419
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                              ETag: "0x8DC582BA6CF78C8"
                                              x-ms-request-id: 4f79ec39-601e-0070-0891-3fa0c9000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153043Z-174f7845968nxc96hC1EWRspw80000000wsg00000000p9kh
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:43 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              78192.168.2.114980013.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:43 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:44 UTC470INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:44 GMT
                                              Content-Type: text/xml
                                              Content-Length: 472
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                              ETag: "0x8DC582B984BF177"
                                              x-ms-request-id: a1da7612-c01e-0014-5d80-3fa6a3000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153044Z-174f7845968swgbqhC1EWRmnb40000000x5g00000000nyt4
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:44 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              79192.168.2.114980113.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:44 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:44 UTC470INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:44 GMT
                                              Content-Type: text/xml
                                              Content-Length: 405
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                              ETag: "0x8DC582B942B6AFF"
                                              x-ms-request-id: f510ddc6-f01e-0000-2f4a-40193e000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153044Z-174f7845968jrjrxhC1EWRmmrs0000000xbg0000000022zv
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:44 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              80192.168.2.114980213.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:44 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:45 UTC470INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:44 GMT
                                              Content-Type: text/xml
                                              Content-Length: 468
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                              ETag: "0x8DC582BBA642BF4"
                                              x-ms-request-id: 1a9a61cd-601e-0070-6771-40a0c9000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153044Z-174f7845968l4kp6hC1EWRe8840000000xfg000000000483
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:45 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              81192.168.2.114980313.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:45 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:45 UTC470INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:45 GMT
                                              Content-Type: text/xml
                                              Content-Length: 174
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                              ETag: "0x8DC582B91D80E15"
                                              x-ms-request-id: 8c2ab7fe-e01e-0003-5b91-3f0fa8000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153045Z-174f7845968g6hv8hC1EWR1v2n000000051g00000000cm7g
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:45 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              82192.168.2.114980413.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:45 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:45 UTC494INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:45 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1952
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                              ETag: "0x8DC582B956B0F3D"
                                              x-ms-request-id: 7d489e03-001e-0014-0187-405151000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153045Z-174f7845968psccphC1EWRuz9s0000000xag00000000hzqa
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:45 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              83192.168.2.114980513.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:46 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:46 UTC470INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:46 GMT
                                              Content-Type: text/xml
                                              Content-Length: 958
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                              ETag: "0x8DC582BA0A31B3B"
                                              x-ms-request-id: c668448b-101e-007a-2d91-3f047e000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153046Z-174f7845968glpgnhC1EWR7uec0000000x8000000000gap8
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:46 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              84192.168.2.114980613.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:46 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:47 UTC470INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:47 GMT
                                              Content-Type: text/xml
                                              Content-Length: 501
                                              Connection: close
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                              ETag: "0x8DC582BACFDAACD"
                                              x-ms-request-id: f418fe9b-801e-0047-5281-3f7265000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153047Z-174f7845968pf68xhC1EWRr4h80000000xeg00000000382g
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:47 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              85192.168.2.114980713.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:46 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:47 UTC494INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:47 GMT
                                              Content-Type: text/xml
                                              Content-Length: 2592
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                              ETag: "0x8DC582BB5B890DB"
                                              x-ms-request-id: 8c2ab893-e01e-0003-5391-3f0fa8000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153047Z-174f7845968ljs8phC1EWRe6en0000000x000000000096wc
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:47 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              86192.168.2.114980813.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:47 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:47 UTC494INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:47 GMT
                                              Content-Type: text/xml
                                              Content-Length: 3342
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                              ETag: "0x8DC582B927E47E9"
                                              x-ms-request-id: 6eac8613-a01e-006f-3091-3f13cd000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153047Z-174f7845968l4kp6hC1EWRe8840000000xe000000000547f
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:47 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              87192.168.2.114980913.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:47 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:48 UTC494INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:47 GMT
                                              Content-Type: text/xml
                                              Content-Length: 2284
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                              ETag: "0x8DC582BCD58BEEE"
                                              x-ms-request-id: 6f0e6843-901e-0029-1469-40274a000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153047Z-174f7845968xlwnmhC1EWR0sv80000000wzg00000000an8s
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:48 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              88192.168.2.114981013.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:48 UTC191OUTGET /rules/rule90401v3s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:48 UTC494INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:48 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1250
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                              ETag: "0x8DC582BDE4487AA"
                                              x-ms-request-id: baa0a071-001e-0082-5b91-3f5880000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153048Z-174f7845968ljs8phC1EWRe6en0000000x1g000000004ahr
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:48 UTC1250INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 39 30 34 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 53 61 6d 70 6c 69 6e 67 50 6f 6c 69 63 79 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 4d 65 74 61 64 61 74 61 22 20 2f 3e 0d
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="90401" V="3" DC="ESM" EN="Office.Telemetry.SamplingPolicy" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" DL="A" DCa="PSP PSU" xmlns=""> <RIS> <RI N="Metadata" />


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              89192.168.2.114981113.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:48 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:49 UTC494INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:49 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1393
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                              ETag: "0x8DC582BE3E55B6E"
                                              x-ms-request-id: a75c6aaa-401e-002a-4291-3fc62e000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153049Z-174f7845968xr5c2hC1EWRd0hn0000000dx000000000m3qb
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:49 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              90192.168.2.114981213.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:49 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:49 UTC494INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:49 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1356
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                              ETag: "0x8DC582BDC681E17"
                                              x-ms-request-id: 003cf3b7-b01e-0053-2e8c-3fcdf8000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153049Z-174f7845968px8v7hC1EWR08ng0000000x8000000000srf1
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:49 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              91192.168.2.114981313.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:49 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:50 UTC494INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:49 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1393
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                              ETag: "0x8DC582BE39DFC9B"
                                              x-ms-request-id: e56afb1e-801e-0083-3991-3ff0ae000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153049Z-174f7845968n2hr8hC1EWR9cag0000000wvg000000001q22
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:50 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              92192.168.2.114981413.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:49 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:50 UTC494INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:50 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1356
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                              ETag: "0x8DC582BDF66E42D"
                                              x-ms-request-id: 3d9c3aa7-901e-00ac-5891-3fb69e000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153050Z-174f7845968px8v7hC1EWR08ng0000000xa000000000m8sw
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:50 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              93192.168.2.114981513.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:50 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:51 UTC494INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:51 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1395
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                              ETag: "0x8DC582BE017CAD3"
                                              x-ms-request-id: 47663499-e01e-0051-6891-3f84b2000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153051Z-174f7845968zgtf6hC1EWRqd8s0000000q0g00000000mtrr
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:51 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              94192.168.2.114981613.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:51 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:51 UTC494INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:51 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1358
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                              ETag: "0x8DC582BE6431446"
                                              x-ms-request-id: ebed6b5e-401e-0015-4f72-400e8d000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153051Z-174f7845968ljs8phC1EWRe6en0000000x20000000002ck4
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:51 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              95192.168.2.114981713.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:51 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:51 UTC494INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:51 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1395
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                              ETag: "0x8DC582BDE12A98D"
                                              x-ms-request-id: 9fc3e736-101e-0046-4391-3f91b0000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153051Z-174f7845968psccphC1EWRuz9s0000000xf0000000001tfd
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:51 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              96192.168.2.114981813.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:51 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:52 UTC494INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:52 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1358
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                              ETag: "0x8DC582BE022ECC5"
                                              x-ms-request-id: 3452a663-f01e-003c-1f91-3f8cf0000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153052Z-174f7845968cpnpfhC1EWR3afc0000000wt0000000009e24
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:52 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              97192.168.2.114981913.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:51 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:52 UTC494INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:52 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1389
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                              ETag: "0x8DC582BE10A6BC1"
                                              x-ms-request-id: ca68633c-201e-006e-1f8a-3fbbe3000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153052Z-174f7845968px8v7hC1EWR08ng0000000xbg00000000f6fc
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:52 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              98192.168.2.114982013.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:53 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:53 UTC494INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:53 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1352
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                              ETag: "0x8DC582BE9DEEE28"
                                              x-ms-request-id: ee9d1ea0-001e-00a2-4791-3fd4d5000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153053Z-174f7845968cpnpfhC1EWR3afc0000000ws000000000bq2t
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:53 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              99192.168.2.114982113.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:53 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:53 UTC494INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:53 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1405
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                              ETag: "0x8DC582BE12B5C71"
                                              x-ms-request-id: d3a187f9-801e-0078-2263-40bac6000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153053Z-174f7845968ljs8phC1EWRe6en0000000wy000000000fhqq
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:53 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              100192.168.2.114982213.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:53 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:54 UTC494INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:53 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1368
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                              ETag: "0x8DC582BDDC22447"
                                              x-ms-request-id: 04a8d43b-f01e-0052-4745-409224000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153053Z-174f7845968jrjrxhC1EWRmmrs0000000x9000000000a2ug
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:54 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              101192.168.2.114982313.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:54 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:54 UTC494INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:54 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1401
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                              ETag: "0x8DC582BE055B528"
                                              x-ms-request-id: f1905457-c01e-0066-4580-3fa1ec000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153054Z-174f78459688l8rvhC1EWRtzr000000009t0000000005a9r
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:54 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              102192.168.2.114982513.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:55 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:55 UTC494INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:55 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1397
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                              ETag: "0x8DC582BE7262739"
                                              x-ms-request-id: dc0e935b-901e-005b-3791-3f2005000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153055Z-174f7845968kvnqxhC1EWRmf3g0000000fv000000000n4wu
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:55 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              103192.168.2.114982413.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:55 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:55 UTC494INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:55 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1364
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                              ETag: "0x8DC582BE1223606"
                                              x-ms-request-id: 2ff5ce10-101e-0017-5791-3f47c7000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153055Z-174f7845968n2hr8hC1EWR9cag0000000ww00000000001uq
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:55 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              104192.168.2.114982613.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:55 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:56 UTC494INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:55 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1360
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                              ETag: "0x8DC582BDDEB5124"
                                              x-ms-request-id: 216ae412-001e-0082-6078-405880000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153055Z-174f7845968zgtf6hC1EWRqd8s0000000q4g000000005bd5
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:56 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              105192.168.2.114982713.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:55 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:56 UTC494INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:56 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1403
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                              ETag: "0x8DC582BDCB4853F"
                                              x-ms-request-id: 580008bf-301e-0000-1d8a-3feecc000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153056Z-174f7845968cpnpfhC1EWR3afc0000000wv0000000002ty5
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:56 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              106192.168.2.114982813.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:56 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:56 UTC494INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:56 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1366
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                              ETag: "0x8DC582BDB779FC3"
                                              x-ms-request-id: f4671ffc-301e-0000-793a-40eecc000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153056Z-174f7845968swgbqhC1EWRmnb40000000x8g00000000drk0
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:56 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              107192.168.2.114982913.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:57 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:57 UTC494INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:57 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1397
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                              ETag: "0x8DC582BDFD43C07"
                                              x-ms-request-id: 6e1934d2-a01e-006f-595c-3f13cd000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153057Z-174f7845968cpnpfhC1EWR3afc0000000wqg00000000fz4f
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:57 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              108192.168.2.114983013.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:57 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:58 UTC494INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:58 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1360
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                              ETag: "0x8DC582BDD74D2EC"
                                              x-ms-request-id: 9b9719a8-201e-0033-3491-3fb167000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153058Z-174f7845968psccphC1EWRuz9s0000000xeg000000003w8w
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:58 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              109192.168.2.114983113.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:57 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:58 UTC494INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:58 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1427
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                              ETag: "0x8DC582BE56F6873"
                                              x-ms-request-id: ab6eb442-501e-0035-0e91-3fc923000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153058Z-174f784596886s2bhC1EWR743w0000000x3000000000ke50
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:58 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              110192.168.2.114983213.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:58 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:58 UTC494INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:58 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1390
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                              ETag: "0x8DC582BE3002601"
                                              x-ms-request-id: abcfbd22-201e-005d-403e-40afb3000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153058Z-174f7845968qj8jrhC1EWRh41s0000000x50000000001wqr
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:58 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              111192.168.2.114983313.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:58 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:30:58 UTC494INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:30:58 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1401
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                              ETag: "0x8DC582BE2A9D541"
                                              x-ms-request-id: 2150929f-401e-0064-4382-3f54af000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153058Z-174f7845968nxc96hC1EWRspw80000000wxg000000006mm6
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:30:58 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              112192.168.2.114983413.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:30:59 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:31:00 UTC494INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:31:00 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1364
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                              ETag: "0x8DC582BEB6AD293"
                                              x-ms-request-id: 97972df5-901e-008f-1591-3f67a6000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153100Z-174f7845968j6t2phC1EWRcfe80000000xb0000000005kg2
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:31:00 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              113192.168.2.114983513.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:31:00 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:31:00 UTC494INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:31:00 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1391
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                              ETag: "0x8DC582BDF58DC7E"
                                              x-ms-request-id: 32ac4486-a01e-0050-5791-3fdb6e000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153100Z-174f7845968xlwnmhC1EWR0sv80000000wvg00000000nz5c
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:31:00 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              114192.168.2.114983713.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:31:00 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:31:00 UTC494INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:31:00 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1403
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                              ETag: "0x8DC582BDCDD6400"
                                              x-ms-request-id: ee9d2ac9-001e-00a2-1991-3fd4d5000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153100Z-174f7845968px8v7hC1EWR08ng0000000x8g00000000s4m9
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:31:00 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              115192.168.2.114983813.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:31:00 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:31:01 UTC494INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:31:00 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1366
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                              ETag: "0x8DC582BDF1E2608"
                                              x-ms-request-id: 106d4033-401e-008c-3691-3f86c2000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153100Z-174f7845968g6hv8hC1EWR1v2n000000053g000000006c7c
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:31:01 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              116192.168.2.114983613.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:31:01 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:31:01 UTC494INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:31:01 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1354
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                              ETag: "0x8DC582BE0662D7C"
                                              x-ms-request-id: 32ac451f-a01e-0050-6491-3fdb6e000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153101Z-174f7845968n2hr8hC1EWR9cag0000000wv0000000003p5q
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:31:01 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              117192.168.2.114983913.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:31:02 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:31:02 UTC494INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:31:02 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1399
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                              ETag: "0x8DC582BE8C605FF"
                                              x-ms-request-id: 8a8d0990-701e-0021-2191-3f3d45000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153102Z-174f7845968swgbqhC1EWRmnb40000000x6000000000p0g6
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:31:02 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              118192.168.2.114984013.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:31:02 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:31:02 UTC494INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:31:02 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1362
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                              ETag: "0x8DC582BDF497570"
                                              x-ms-request-id: 581105fc-301e-0000-6a91-3feecc000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153102Z-174f7845968pf68xhC1EWRr4h80000000xbg00000000d853
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:31:02 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              119192.168.2.114984113.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:31:02 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:31:02 UTC494INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:31:02 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1403
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                              ETag: "0x8DC582BDC2EEE03"
                                              x-ms-request-id: 17f40f6b-801e-00a3-7e91-3f7cfb000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153102Z-174f78459688l8rvhC1EWRtzr000000009qg00000000e4gq
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:31:02 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              120192.168.2.114984213.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:31:02 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:31:03 UTC494INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:31:03 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1366
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                              ETag: "0x8DC582BEA414B16"
                                              x-ms-request-id: 629a3d73-e01e-0052-0991-3fd9df000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153103Z-174f7845968zgtf6hC1EWRqd8s0000000pz000000000qq2u
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:31:03 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              121192.168.2.114984352.149.20.212443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:31:03 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=s1kRX8FUVT32pAo&MD=N3Wtms5S HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept: */*
                                              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                              Host: slscr.update.microsoft.com
                                              2024-11-27 15:31:03 UTC560INHTTP/1.1 200 OK
                                              Cache-Control: no-cache
                                              Pragma: no-cache
                                              Content-Type: application/octet-stream
                                              Expires: -1
                                              Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                              ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                              MS-CorrelationId: 8fdd109a-a456-4031-a03a-b0fa71943d09
                                              MS-RequestId: 376abc65-d37c-40e6-97c8-545e969ad348
                                              MS-CV: Agqzt7G/tka8eOJE.0
                                              X-Microsoft-SLSClientCache: 1440
                                              Content-Disposition: attachment; filename=environment.cab
                                              X-Content-Type-Options: nosniff
                                              Date: Wed, 27 Nov 2024 15:31:02 GMT
                                              Connection: close
                                              Content-Length: 30005
                                              2024-11-27 15:31:03 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                              Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                              2024-11-27 15:31:04 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                              Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              122192.168.2.114984413.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:31:03 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:31:04 UTC494INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:31:04 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1399
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                                              ETag: "0x8DC582BE1CC18CD"
                                              x-ms-request-id: 9f43eb8e-e01e-003c-5891-3fc70b000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153104Z-174f78459685726chC1EWRsnbg0000000x5g00000000ch6e
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:31:04 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              123192.168.2.114984513.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:31:04 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:31:04 UTC494INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:31:04 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1362
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                              ETag: "0x8DC582BEB256F43"
                                              x-ms-request-id: 8b39fd45-d01e-0065-5791-3fb77a000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153104Z-174f78459685726chC1EWRsnbg0000000x5000000000f1nv
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:31:04 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              124192.168.2.114984613.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:31:04 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:31:05 UTC494INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:31:04 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1403
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                              ETag: "0x8DC582BEB866CDB"
                                              x-ms-request-id: a56f9727-801e-0035-2f31-40752a000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153104Z-174f7845968qj8jrhC1EWRh41s0000000x4g000000003pg1
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:31:05 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              125192.168.2.114984813.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:31:05 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:31:05 UTC494INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:31:05 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1399
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                                              ETag: "0x8DC582BE976026E"
                                              x-ms-request-id: a0c05303-f01e-0000-2d91-3f193e000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153105Z-174f7845968kdththC1EWRzvxn00000009f000000000cx9x
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:31:05 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              126192.168.2.114984913.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:31:06 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:31:06 UTC494INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:31:06 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1362
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                              ETag: "0x8DC582BDC13EFEF"
                                              x-ms-request-id: b578d01d-201e-003c-6391-3f30f9000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153106Z-174f7845968frfdmhC1EWRxxbw0000000x90000000000gzq
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:31:06 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              127192.168.2.114985013.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:31:06 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:31:06 UTC494INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:31:06 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1425
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                              ETag: "0x8DC582BE6BD89A1"
                                              x-ms-request-id: 3266629f-e01e-0020-5891-3fde90000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153106Z-174f7845968pf68xhC1EWRr4h80000000xeg00000000393e
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:31:06 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              128192.168.2.114985113.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:31:06 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:31:07 UTC494INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:31:07 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1388
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                              ETag: "0x8DC582BDBD9126E"
                                              x-ms-request-id: eb59525c-401e-0015-063a-400e8d000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153107Z-174f7845968swgbqhC1EWRmnb40000000x9000000000capw
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:31:07 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              129192.168.2.114984713.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:31:07 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:31:08 UTC494INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:31:07 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1366
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                              ETag: "0x8DC582BE5B7B174"
                                              x-ms-request-id: b0621631-101e-008e-3d91-3fcf88000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153107Z-174f7845968cdxdrhC1EWRg0en0000000x3g000000009r37
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:31:08 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              130192.168.2.114985213.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:31:07 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:31:08 UTC494INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:31:07 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1415
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                                              ETag: "0x8DC582BE7C66E85"
                                              x-ms-request-id: cf7e946f-901e-0083-4991-3fbb55000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153107Z-174f7845968px8v7hC1EWR08ng0000000x8g00000000s559
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:31:08 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              131192.168.2.114985313.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:31:08 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:31:08 UTC494INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:31:08 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1378
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                              ETag: "0x8DC582BDB813B3F"
                                              x-ms-request-id: effa0956-a01e-0032-4c91-3f1949000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153108Z-174f7845968g6hv8hC1EWR1v2n0000000540000000004fsk
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:31:08 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              132192.168.2.114985413.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:31:08 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:31:09 UTC494INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:31:09 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1405
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                                              ETag: "0x8DC582BE89A8F82"
                                              x-ms-request-id: 9546ee6f-d01e-0014-4f91-3fed58000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153109Z-174f7845968jrjrxhC1EWRmmrs0000000x7g00000000e5nd
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:31:09 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              133192.168.2.114985513.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:31:09 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:31:09 UTC494INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:31:09 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1368
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                              ETag: "0x8DC582BE51CE7B3"
                                              x-ms-request-id: af0b01d9-401e-0035-6c5f-4082d8000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153109Z-174f7845968zgtf6hC1EWRqd8s0000000q4000000000838r
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:31:09 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              134192.168.2.114985613.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:31:09 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:31:10 UTC494INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:31:10 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1415
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                              ETag: "0x8DC582BDCE9703A"
                                              x-ms-request-id: 67f9b02f-701e-0053-4491-3f3a0a000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153110Z-174f7845968n2hr8hC1EWR9cag0000000wrg00000000gc9d
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:31:10 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              135192.168.2.114985713.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:31:09 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:31:10 UTC494INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:31:10 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1378
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                              ETag: "0x8DC582BE584C214"
                                              x-ms-request-id: dbe9ef63-901e-005b-3a83-3f2005000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153110Z-174f7845968jrjrxhC1EWRmmrs0000000x7g00000000e5rk
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:31:10 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              136192.168.2.114985813.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:31:10 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:31:11 UTC494INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:31:10 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1407
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                              ETag: "0x8DC582BE687B46A"
                                              x-ms-request-id: af6c4ed9-f01e-00aa-2a91-3f8521000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153110Z-174f7845968nxc96hC1EWRspw80000000wyg0000000034yu
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:31:11 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              137192.168.2.114985913.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:31:10 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:31:11 UTC494INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:31:11 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1370
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                              ETag: "0x8DC582BDE62E0AB"
                                              x-ms-request-id: 4c44aa58-201e-005d-7b91-3fafb3000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153111Z-174f7845968zgtf6hC1EWRqd8s0000000pyg00000000qha7
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:31:11 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              138192.168.2.114986013.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:31:11 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:31:11 UTC494INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:31:11 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1397
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                              ETag: "0x8DC582BE156D2EE"
                                              x-ms-request-id: 7588ccd2-101e-0028-093a-408f64000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153111Z-174f78459685726chC1EWRsnbg0000000x4000000000k9b8
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:31:11 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              139192.168.2.114986113.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:31:12 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:31:12 UTC494INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:31:12 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1360
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
                                              ETag: "0x8DC582BEDC8193E"
                                              x-ms-request-id: 2a3ce4a2-301e-001f-2191-3faa3a000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153112Z-174f7845968ljs8phC1EWRe6en0000000wvg00000000pktb
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:31:12 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              140192.168.2.114986213.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:31:12 UTC192OUTGET /rules/rule703001v1s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:31:12 UTC494INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:31:12 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1406
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                              ETag: "0x8DC582BEB16F27E"
                                              x-ms-request-id: 21785015-001e-0082-767e-405880000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153112Z-174f7845968jrjrxhC1EWRmmrs0000000x8g00000000bhyg
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:31:12 UTC1406INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              141192.168.2.114986413.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:31:13 UTC192OUTGET /rules/rule703000v1s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:31:13 UTC494INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:31:13 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1369
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                              ETag: "0x8DC582BE32FE1A2"
                                              x-ms-request-id: b931fb3f-301e-000c-1a91-3f323f000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153113Z-174f7845968cpnpfhC1EWR3afc0000000wp000000000mex5
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:31:13 UTC1369INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 30 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 4d 61 63 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 4d 61 63 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" /> <F T


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              142192.168.2.114986513.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:31:13 UTC192OUTGET /rules/rule700751v1s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:31:13 UTC494INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:31:13 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1414
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                              ETag: "0x8DC582BE03B051D"
                                              x-ms-request-id: 3f4cadbd-b01e-0002-704d-401b8f000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153113Z-174f7845968ljs8phC1EWRe6en0000000x20000000002du7
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:31:13 UTC1414INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              143192.168.2.114986613.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:31:13 UTC192OUTGET /rules/rule700750v1s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:31:14 UTC494INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:31:13 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1377
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:28:02 GMT
                                              ETag: "0x8DC582BEAFF0125"
                                              x-ms-request-id: 49d32785-c01e-00a1-175b-3f7e4a000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153113Z-174f78459685726chC1EWRsnbg0000000x3000000000mxnd
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:31:14 UTC1377INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 75 74 6c 6f 6f 6b 44 65 73 6b 74 6f 70 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOutlookDesktop" S="Medium" />


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              144192.168.2.114986713.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:31:14 UTC192OUTGET /rules/rule700151v1s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:31:14 UTC494INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:31:14 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1399
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                              ETag: "0x8DC582BE0A2434F"
                                              x-ms-request-id: 5663f5ec-701e-0098-7b63-40395f000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153114Z-174f7845968kdththC1EWRzvxn00000009f000000000cyd9
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:31:14 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOn


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              145192.168.2.114986813.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:31:14 UTC192OUTGET /rules/rule700150v1s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:31:14 UTC494INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:31:14 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1362
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                              ETag: "0x8DC582BE54CA33F"
                                              x-ms-request-id: 1a584c78-101e-008d-3438-4092e5000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153114Z-174f7845968xlwnmhC1EWR0sv80000000wz000000000b0qe
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:31:14 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 6e 65 4e 6f 74 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 6e 65 4e 6f 74 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOneNote" S="Medium" /> <F T="2">


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              146192.168.2.114987013.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:31:15 UTC192OUTGET /rules/rule703450v1s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:31:15 UTC494INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:31:15 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1372
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                              ETag: "0x8DC582BE6669CA7"
                                              x-ms-request-id: 605c0013-301e-0099-6691-3f6683000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153115Z-174f7845968ljs8phC1EWRe6en0000000x2g000000000tkg
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:31:15 UTC1372INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703450" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenOfficeMobile" S="Medium" /> <


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              147192.168.2.114986913.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:31:15 UTC192OUTGET /rules/rule703451v1s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:31:15 UTC494INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:31:15 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1409
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                              ETag: "0x8DC582BDFC438CF"
                                              x-ms-request-id: f8ee177c-a01e-003d-4591-3f98d7000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153115Z-174f7845968glpgnhC1EWR7uec0000000x7000000000mamz
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:31:15 UTC1409INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4f 66 66 69 63 65 4d 6f 62 69 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703451" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTo


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              148192.168.2.114987113.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:31:15 UTC192OUTGET /rules/rule700901v1s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:31:16 UTC494INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:31:16 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1408
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                              ETag: "0x8DC582BE1038EF2"
                                              x-ms-request-id: f87883c4-301e-0020-2191-3f6299000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153116Z-174f7845968qj8jrhC1EWRh41s0000000wyg00000000r4wk
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:31:16 UTC1408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700901" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                              Session IDSource IPSource PortDestination IPDestination Port
                                              149192.168.2.114987213.107.246.43443
                                              TimestampBytes transferredDirectionData
                                              2024-11-27 15:31:16 UTC192OUTGET /rules/rule700900v1s19.xml HTTP/1.1
                                              Connection: Keep-Alive
                                              Accept-Encoding: gzip
                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                              Host: otelrules.azureedge.net
                                              2024-11-27 15:31:17 UTC494INHTTP/1.1 200 OK
                                              Date: Wed, 27 Nov 2024 15:31:16 GMT
                                              Content-Type: text/xml
                                              Content-Length: 1371
                                              Connection: close
                                              Vary: Accept-Encoding
                                              Cache-Control: public, max-age=604800, immutable
                                              Last-Modified: Tue, 09 Apr 2024 00:28:06 GMT
                                              ETag: "0x8DC582BED3D048D"
                                              x-ms-request-id: f55f5888-f01e-0000-046a-40193e000000
                                              x-ms-version: 2018-03-28
                                              x-azure-ref: 20241127T153116Z-174f7845968cdxdrhC1EWRg0en0000000x1g00000000fyb6
                                              x-fd-int-roxy-purgeid: 0
                                              X-Cache: TCP_HIT
                                              Accept-Ranges: bytes
                                              2024-11-27 15:31:17 UTC1371INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 39 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 4e 61 74 75 72 61 6c 4c 61 6e 67 75 61 67 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6f 66 69 6e 67 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46
                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700900" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProofing" S="Medium" /> <F


                                              Click to jump to process

                                              Click to jump to process

                                              Click to dive into process behavior distribution

                                              Click to jump to process

                                              Target ID:0
                                              Start time:10:30:02
                                              Start date:27/11/2024
                                              Path:C:\Users\user\Desktop\file.exe
                                              Wow64 process (32bit):true
                                              Commandline:"C:\Users\user\Desktop\file.exe"
                                              Imagebase:0x400000
                                              File size:32'768 bytes
                                              MD5 hash:63399C74C5DDA6FA8276DED35B5118B9
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:low
                                              Has exited:true

                                              Target ID:1
                                              Start time:10:30:02
                                              Start date:27/11/2024
                                              Path:C:\Windows\SysWOW64\rundll32.exe
                                              Wow64 process (32bit):true
                                              Commandline:RunDll32.exe InetCpl.cpl,ClearMyTracksByProcess 8
                                              Imagebase:0x210000
                                              File size:61'440 bytes
                                              MD5 hash:889B99C52A60DD49227C5E485A016679
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:high
                                              Has exited:true

                                              Target ID:4
                                              Start time:10:30:04
                                              Start date:27/11/2024
                                              Path:C:\Windows\SysWOW64\rundll32.exe
                                              Wow64 process (32bit):true
                                              Commandline:C:\Windows\system32\rundll32.exe C:\Windows\system32\inetcpl.cpl,ClearMyTracksByProcess Flags:8 WinX:0 WinY:0 IEFrame:00000000
                                              Imagebase:0x210000
                                              File size:61'440 bytes
                                              MD5 hash:889B99C52A60DD49227C5E485A016679
                                              Has elevated privileges:true
                                              Has administrator privileges:false
                                              Programmed in:C, C++ or other language
                                              Reputation:high
                                              Has exited:true

                                              Target ID:5
                                              Start time:10:30:06
                                              Start date:27/11/2024
                                              Path:C:\Windows\SysWOW64\explorer.exe
                                              Wow64 process (32bit):true
                                              Commandline:explorer.exe https://icafe8.kf5.com/kchat/1011049
                                              Imagebase:0xf50000
                                              File size:4'514'184 bytes
                                              MD5 hash:DD6597597673F72E10C9DE7901FBA0A8
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:moderate
                                              Has exited:true

                                              Target ID:6
                                              Start time:10:30:06
                                              Start date:27/11/2024
                                              Path:C:\Windows\explorer.exe
                                              Wow64 process (32bit):false
                                              Commandline:C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                              Imagebase:0x7ff611de0000
                                              File size:5'141'208 bytes
                                              MD5 hash:662F4F92FDE3557E86D110526BB578D5
                                              Has elevated privileges:false
                                              Has administrator privileges:false
                                              Programmed in:C, C++ or other language
                                              Reputation:high
                                              Has exited:true

                                              Target ID:7
                                              Start time:10:30:08
                                              Start date:27/11/2024
                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              Wow64 process (32bit):false
                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://icafe8.kf5.com/kchat/1011049
                                              Imagebase:0x7ff6a3150000
                                              File size:3'242'272 bytes
                                              MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                              Has elevated privileges:false
                                              Has administrator privileges:false
                                              Programmed in:C, C++ or other language
                                              Reputation:high
                                              Has exited:false

                                              Target ID:9
                                              Start time:10:30:09
                                              Start date:27/11/2024
                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              Wow64 process (32bit):false
                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=1844,i,5322048683441253809,11267827369228071450,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                              Imagebase:0x7ff6a3150000
                                              File size:3'242'272 bytes
                                              MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                              Has elevated privileges:false
                                              Has administrator privileges:false
                                              Programmed in:C, C++ or other language
                                              Reputation:high
                                              Has exited:false

                                              Reset < >

                                                Execution Graph

                                                Execution Coverage:49.2%
                                                Dynamic/Decrypted Code Coverage:74.8%
                                                Signature Coverage:46%
                                                Total number of Nodes:139
                                                Total number of Limit Nodes:31
                                                execution_graph 212 403830 __vbaChkstk 213 403885 212->213 214 4038d5 213->214 215 4038b5 __vbaHresultCheckObj 213->215 216 403908 __vbaHresultCheckObj 214->216 217 40392b 214->217 215->214 218 403935 __vbaOnError __vbaVarDup #600 __vbaFreeVar 216->218 217->218 278 404e40 __vbaOnError #546 218->278 222 4039e7 __vbaSetSystemError __vbaVarMove __vbaFreeStrList 223 403a60 222->223 224 403a44 __vbaNew2 222->224 225 403aa2 __vbaHresultCheckObj 223->225 226 403ac5 223->226 224->223 225->226 227 403b08 __vbaHresultCheckObj 226->227 228 403b2e 226->228 227->228 229 403b41 __vbaNew2 228->229 230 403b5d 228->230 229->230 231 403bc2 230->231 232 403b9f __vbaHresultCheckObj 230->232 233 403c05 __vbaHresultCheckObj 231->233 234 403c2b 231->234 232->231 233->234 235 403c3e __vbaNew2 234->235 236 403c5a 234->236 235->236 237 403c9c __vbaHresultCheckObj 236->237 238 403cbf 236->238 237->238 239 403d02 __vbaHresultCheckObj 238->239 240 403d28 238->240 241 403d32 20 API calls 239->241 240->241 242 403eb2 __vbaStrToAnsi __vbaStrToAnsi 241->242 243 404283 26 API calls 241->243 246 4027d0 242->246 244 404623 __vbaChkstk __vbaVarLateMemCallLd __vbaBoolVarNull __vbaFreeVar 243->244 245 4045af #608 __vbaVarCat __vbaVarCat #600 __vbaFreeVarList 243->245 248 4046b2 #608 __vbaVarCat __vbaVarCat #600 __vbaFreeVarList 244->248 249 404729 __vbaChkstk __vbaVarLateMemCallLd __vbaBoolVarNull __vbaFreeVar 244->249 247 404cbb __vbaVarSetObjAddref __vbaObjVar __vbaLateMemCall __vbaEnd 245->247 250 403eea __vbaSetSystemError __vbaVarMove __vbaFreeStrList __vbaFileOpen 246->250 251 404d85 13 API calls 247->251 248->247 254 4047b8 #608 __vbaVarCat __vbaVarCat #600 __vbaFreeVarList 249->254 255 40482f __vbaChkstk __vbaVarLateMemCallLd __vbaBoolVarNull __vbaFreeVar 249->255 252 403f7b 250->252 253 403f5f __vbaNew2 250->253 264 403fe0 252->264 265 403fbd __vbaHresultCheckObj 252->265 253->252 254->247 256 404935 __vbaChkstk __vbaVarLateMemCallLd __vbaBoolVarNull __vbaFreeVar 255->256 257 4048be #608 __vbaVarCat __vbaVarCat #600 __vbaFreeVarList 255->257 258 4049c1 #608 __vbaVarCat __vbaVarCat #600 __vbaFreeVarList 256->258 259 404a35 __vbaChkstk __vbaVarLateMemCallLd __vbaBoolVarNull __vbaFreeVar 256->259 257->247 258->247 260 404ac1 #608 __vbaVarCat __vbaVarCat #600 __vbaFreeVarList 259->260 261 404b35 __vbaChkstk __vbaVarLateMemCallLd __vbaBoolVarNull __vbaFreeVar 259->261 260->247 262 404bc1 #608 __vbaVarCat __vbaVarCat #600 __vbaFreeVarList 261->262 263 404c35 #608 __vbaVarCat __vbaVarCat #600 __vbaFreeVarList 261->263 262->247 263->247 266 404020 __vbaHresultCheckObj 264->266 267 404043 264->267 265->264 268 40404d 7 API calls 266->268 267->268 269 4040f6 268->269 270 4040da __vbaNew2 268->270 271 404138 __vbaHresultCheckObj 269->271 272 40415b 269->272 270->269 271->272 273 40419b __vbaHresultCheckObj 272->273 274 4041be 272->274 275 4041c8 __vbaPrintFile __vbaFreeStr __vbaFreeObj __vbaFileClose 273->275 274->275 276 404e40 38 API calls 275->276 277 404223 __vbaVarDup #600 __vbaFreeVar __vbaEnd 276->277 277->247 279 404edf 278->279 280 404ecf __vbaNew2 278->280 281 404f04 279->281 282 404ef5 __vbaHresultCheckObj 279->282 280->279 283 404f28 8 API calls 281->283 284 404f19 __vbaHresultCheckObj 281->284 282->281 316 4029fc 283->316 284->283 286 404fa1 6 API calls 287 405016 286->287 288 40502b __vbaFreeObj 287->288 289 40501c __vbaHresultCheckObj 287->289 290 405076 288->290 291 40504d 288->291 289->288 292 4053fc 290->292 294 4050a6 290->294 295 4050ae _adj_fdiv_m64 290->295 293 40506e __vbaSetSystemError 291->293 296 405401 __vbaErrorOverflow 292->296 293->290 294->292 297 4050c9 __vbaFpI4 294->297 295->294 297->296 298 4050dc 297->298 299 4050f3 _adj_fdiv_m64 298->299 300 4050eb 298->300 299->300 300->292 301 405120 300->301 302 405128 _adj_fdiv_m64 300->302 301->292 303 405143 __vbaStrR8 __vbaStrMove __vbaR8Str __vbaFPFix 301->303 302->301 303->292 304 40517c __vbaFreeStr 303->304 305 405195 304->305 306 4051ab __vbaFpI4 304->306 305->292 305->306 307 402a94 306->307 308 4051ca __vbaSetSystemError 307->308 309 4051d8 308->309 310 4051ed __vbaSetSystemError #598 309->310 310->309 311 405201 310->311 312 40520d CloseHandle __vbaExitProc 311->312 313 4039af __vbaStrToAnsi __vbaStrToAnsi 312->313 314 4027d0 313->314 315 4027d9 314->315 317 402a05 316->317 341 4034b0 8 API calls 342 403618 341->342 343 403620 6 API calls 342->343 344 40372d __vbaUnkVar __vbaObjIs 342->344 345 4036e2 __vbaUnkVar __vbaObjIs 343->345 346 4036b5 __vbaNextEachVar 343->346 347 403753 __vbaUnkVar __vbaObjIs 344->347 348 403748 __vbaVarSetObjAddref 344->348 349 403711 __vbaUnkVar __vbaObjIs 345->349 350 403705 __vbaVarSetObjAddref 345->350 346->342 351 403725 __vbaVarSetObjAddref 347->351 352 4037ad __vbaExitProc 347->352 348->347 349->351 349->352 350->349 351->352 354 4037e0 __vbaAryUnlock __vbaFreeObj __vbaFreeVar __vbaFreeVar __vbaFreeVar 352->354 319 405226 #685 __vbaObjSet 320 40524a 319->320 321 405250 __vbaHresultCheckObj 320->321 322 40525f #685 __vbaObjSet 320->322 321->322 323 405274 322->323 324 405289 #685 __vbaObjSet 323->324 325 40527a __vbaHresultCheckObj 323->325 326 40529e 324->326 325->324 327 4052b3 #685 __vbaObjSet __vbaStrCat 326->327 328 4052a4 __vbaHresultCheckObj 326->328 329 40532d 327->329 328->327 330 405342 __vbaFreeStr __vbaFreeObjList __vbaFreeVarList __vbaExitProc 329->330 331 405333 __vbaHresultCheckObj 329->331 332 4053e8 330->332 331->330 318 4014c8 #100 356 401158 __vbaExceptHandler 333 403769 __vbaUnkVar __vbaObjIs 334 403791 __vbaUnkVar __vbaObjIs 333->334 335 403785 __vbaVarSetObjAddref 333->335 336 4037a1 __vbaVarSetObjAddref 334->336 337 4037ad __vbaExitProc 334->337 335->334 336->337 339 4037e0 __vbaAryUnlock __vbaFreeObj __vbaFreeVar __vbaFreeVar __vbaFreeVar 337->339 357 4037ba __vbaFreeVarList 340 404d0f __vbaFreeStrList __vbaFreeObjList __vbaFreeVarList

                                                Callgraph

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 0 403830-4038b3 __vbaChkstk 3 4038d5 0->3 4 4038b5-4038d3 __vbaHresultCheckObj 0->4 5 4038df-403906 3->5 4->5 7 403908-403929 __vbaHresultCheckObj 5->7 8 40392b 5->8 9 403935-403a42 __vbaOnError __vbaVarDup #600 __vbaFreeVar call 404e40 __vbaStrToAnsi * 2 call 4027d0 __vbaSetSystemError __vbaVarMove __vbaFreeStrList 7->9 8->9 14 403a60 9->14 15 403a44-403a5e __vbaNew2 9->15 16 403a6a-403aa0 14->16 15->16 18 403aa2-403ac3 __vbaHresultCheckObj 16->18 19 403ac5 16->19 20 403acf-403b06 18->20 19->20 22 403b08-403b2c __vbaHresultCheckObj 20->22 23 403b2e 20->23 24 403b38-403b3f 22->24 23->24 25 403b41-403b5b __vbaNew2 24->25 26 403b5d 24->26 27 403b67-403b9d 25->27 26->27 29 403bc2 27->29 30 403b9f-403bc0 __vbaHresultCheckObj 27->30 31 403bcc-403c03 29->31 30->31 33 403c05-403c29 __vbaHresultCheckObj 31->33 34 403c2b 31->34 35 403c35-403c3c 33->35 34->35 36 403c5a 35->36 37 403c3e-403c58 __vbaNew2 35->37 38 403c64-403c9a 36->38 37->38 40 403c9c-403cbd __vbaHresultCheckObj 38->40 41 403cbf 38->41 42 403cc9-403d00 40->42 41->42 44 403d02-403d26 __vbaHresultCheckObj 42->44 45 403d28 42->45 46 403d32-403eac __vbaStrI2 __vbaStrMove __vbaStrCat __vbaStrMove __vbaStrI2 __vbaStrMove __vbaStrCat __vbaStrMove __vbaStrCat __vbaStrMove __vbaStrI2 __vbaStrMove __vbaStrCat __vbaVarMove __vbaFreeStrList __vbaFreeObjList __vbaFileOpen __vbaLineInputVar __vbaFileClose __vbaVarTstGt 44->46 45->46 47 403eb2-403f5d __vbaStrToAnsi * 2 call 4027d0 __vbaSetSystemError __vbaVarMove __vbaFreeStrList __vbaFileOpen 46->47 48 404283-4045ad __vbaVarDup #529 __vbaFreeVar __vbaVarDup #529 __vbaFreeVar __vbaVarDup #529 __vbaFreeVar __vbaVarDup #529 __vbaFreeVar #716 __vbaVarSetVar __vbaVarCopy * 8 __vbaChkstk __vbaVarLateMemCallLd __vbaBoolVarNull __vbaFreeVar 46->48 57 403f7b 47->57 58 403f5f-403f79 __vbaNew2 47->58 49 404623-4046b0 __vbaChkstk __vbaVarLateMemCallLd __vbaBoolVarNull __vbaFreeVar 48->49 50 4045af-40461e #608 __vbaVarCat * 2 #600 __vbaFreeVarList 48->50 53 4046b2-404724 #608 __vbaVarCat * 2 #600 __vbaFreeVarList 49->53 54 404729-4047b6 __vbaChkstk __vbaVarLateMemCallLd __vbaBoolVarNull __vbaFreeVar 49->54 52 404cbb-404e0f __vbaVarSetObjAddref __vbaObjVar __vbaLateMemCall __vbaEnd __vbaFreeVar * 13 50->52 53->52 59 4047b8-40482a #608 __vbaVarCat * 2 #600 __vbaFreeVarList 54->59 60 40482f-4048bc __vbaChkstk __vbaVarLateMemCallLd __vbaBoolVarNull __vbaFreeVar 54->60 61 403f85-403fbb 57->61 58->61 59->52 62 404935-4049bf __vbaChkstk __vbaVarLateMemCallLd __vbaBoolVarNull __vbaFreeVar 60->62 63 4048be-404930 #608 __vbaVarCat * 2 #600 __vbaFreeVarList 60->63 71 403fe0 61->71 72 403fbd-403fde __vbaHresultCheckObj 61->72 64 4049c1-404a30 #608 __vbaVarCat * 2 #600 __vbaFreeVarList 62->64 65 404a35-404abf __vbaChkstk __vbaVarLateMemCallLd __vbaBoolVarNull __vbaFreeVar 62->65 63->52 64->52 67 404ac1-404b30 #608 __vbaVarCat * 2 #600 __vbaFreeVarList 65->67 68 404b35-404bbf __vbaChkstk __vbaVarLateMemCallLd __vbaBoolVarNull __vbaFreeVar 65->68 67->52 69 404bc1-404c30 #608 __vbaVarCat * 2 #600 __vbaFreeVarList 68->69 70 404c35-404cb8 #608 __vbaVarCat * 2 #600 __vbaFreeVarList 68->70 69->52 70->52 73 403fea-40401e 71->73 72->73 75 404020-404041 __vbaHresultCheckObj 73->75 76 404043 73->76 77 40404d-4040d8 __vbaStrCat __vbaStrMove __vbaPrintFile __vbaFreeStrList __vbaFreeObj __vbaFileClose __vbaFileOpen 75->77 76->77 78 4040f6 77->78 79 4040da-4040f4 __vbaNew2 77->79 80 404100-404136 78->80 79->80 82 404138-404159 __vbaHresultCheckObj 80->82 83 40415b 80->83 84 404165-404199 82->84 83->84 86 40419b-4041bc __vbaHresultCheckObj 84->86 87 4041be 84->87 88 4041c8-40427e __vbaPrintFile __vbaFreeStr __vbaFreeObj __vbaFileClose call 404e40 __vbaVarDup #600 __vbaFreeVar __vbaEnd 86->88 87->88 88->52
                                                APIs
                                                • __vbaChkstk.MSVBVM60(?,004012D6), ref: 0040384E
                                                • __vbaHresultCheckObj.MSVBVM60(00000000,?,0040266C,00000054), ref: 004038C7
                                                • __vbaHresultCheckObj.MSVBVM60(00000000,?,0040266C,000001BC), ref: 0040391D
                                                • __vbaOnError.MSVBVM60(000000FF), ref: 0040393E
                                                • __vbaVarDup.MSVBVM60 ref: 0040396B
                                                • #600.MSVBVM60(?,00000000), ref: 0040397A
                                                • __vbaFreeVar.MSVBVM60 ref: 0040398C
                                                • __vbaStrToAnsi.MSVBVM60(?,c:\windows\bx.txt,00000000,00000000,0000012C), ref: 004039C6
                                                • __vbaStrToAnsi.MSVBVM60(?,http://safe.ywxww.net:820/bx.txt,00000000), ref: 004039D9
                                                • __vbaSetSystemError.MSVBVM60(00000000,00000000), ref: 004039ED
                                                • __vbaVarMove.MSVBVM60 ref: 00403A15
                                                • __vbaFreeStrList.MSVBVM60(00000002,?,?), ref: 00403A2B
                                                • __vbaNew2.MSVBVM60(00402C54,004063BC,?,?,004012D6), ref: 00403A4E
                                                • __vbaHresultCheckObj.MSVBVM60(00000000,?,00402C44,00000014), ref: 00403AB7
                                                • __vbaHresultCheckObj.MSVBVM60(00000000,?,00402C64,000000B8), ref: 00403B20
                                                • __vbaNew2.MSVBVM60(00402C54,004063BC), ref: 00403B4B
                                                • __vbaHresultCheckObj.MSVBVM60(00000000,?,00402C44,00000014), ref: 00403BB4
                                                • __vbaHresultCheckObj.MSVBVM60(00000000,?,00402C64,000000C0), ref: 00403C1D
                                                • __vbaNew2.MSVBVM60(00402C54,004063BC), ref: 00403C48
                                                • __vbaHresultCheckObj.MSVBVM60(00000000,?,00402C44,00000014), ref: 00403CB1
                                                • __vbaHresultCheckObj.MSVBVM60(00000000,?,00402C64,000000C8), ref: 00403D1A
                                                • __vbaStrI2.MSVBVM60(?), ref: 00403D3A
                                                • __vbaStrMove.MSVBVM60 ref: 00403D48
                                                • __vbaStrCat.MSVBVM60(00402C78,00000000), ref: 00403D54
                                                • __vbaStrMove.MSVBVM60 ref: 00403D62
                                                • __vbaStrI2.MSVBVM60(?,00000000), ref: 00403D71
                                                • __vbaStrMove.MSVBVM60 ref: 00403D7F
                                                • __vbaStrCat.MSVBVM60(00000000), ref: 00403D86
                                                • __vbaStrMove.MSVBVM60 ref: 00403D94
                                                • __vbaStrCat.MSVBVM60(00402C78,00000000), ref: 00403DA0
                                                • __vbaStrMove.MSVBVM60 ref: 00403DAE
                                                • __vbaStrI2.MSVBVM60(?,00000000), ref: 00403DBD
                                                • __vbaStrMove.MSVBVM60 ref: 00403DCB
                                                • __vbaStrCat.MSVBVM60(00000000), ref: 00403DD2
                                                • __vbaVarMove.MSVBVM60 ref: 00403DF4
                                                • __vbaFreeStrList.MSVBVM60(00000006,?,?,?,?,?,?), ref: 00403E26
                                                • __vbaFreeObjList.MSVBVM60(00000003,?,?,?,?,?,?,?,?,?,?,?,?,004012D6), ref: 00403E46
                                                • __vbaFileOpen.MSVBVM60(00000001,000000FF,00000001,c:\windows\bx.txt), ref: 00403E61
                                                • __vbaLineInputVar.MSVBVM60(?,00000001,?,?,?,?,?,?,?,?,?,?,?,?,?,004012D6), ref: 00403E77
                                                • __vbaFileClose.MSVBVM60(00000001,?,?,?,?,?,?,?,?,?,?,?,?,?,004012D6), ref: 00403E86
                                                • __vbaVarTstGt.MSVBVM60(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,004012D6), ref: 00403EA1
                                                • __vbaStrToAnsi.MSVBVM60(?,c:\windows\bxupdate.exe,00000000,00000000), ref: 00403EC9
                                                • __vbaStrToAnsi.MSVBVM60(?,http://safe.ywxww.net:820/bxupdate.exe,00000000), ref: 00403EDC
                                                • __vbaSetSystemError.MSVBVM60(00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,004012D6), ref: 00403EF0
                                                • __vbaVarMove.MSVBVM60 ref: 00403F18
                                                • __vbaFreeStrList.MSVBVM60(00000002,?,?), ref: 00403F2E
                                                • __vbaFileOpen.MSVBVM60(00000002,000000FF,00000001,c:\windows\fn.txt), ref: 00403F49
                                                • __vbaNew2.MSVBVM60(00402C54,004063BC), ref: 00403F69
                                                • __vbaHresultCheckObj.MSVBVM60(00000000,?,00402C44,00000014), ref: 00403FD2
                                                • __vbaHresultCheckObj.MSVBVM60(00000000,?,00402C64,00000058), ref: 00404035
                                                • __vbaStrCat.MSVBVM60(.exe,?), ref: 00404059
                                                • __vbaStrMove.MSVBVM60 ref: 00404067
                                                • __vbaPrintFile.MSVBVM60(00402D40,00000001,00000000), ref: 00404075
                                                • __vbaFreeStrList.MSVBVM60(00000002,?,?), ref: 0040408E
                                                • __vbaFreeObj.MSVBVM60 ref: 0040409D
                                                • __vbaFileClose.MSVBVM60(00000001), ref: 004040AC
                                                • __vbaFileOpen.MSVBVM60(00000002,000000FF,00000001,c:\windows\fp.txt), ref: 004040C4
                                                • __vbaNew2.MSVBVM60(00402C54,004063BC), ref: 004040E4
                                                • __vbaHresultCheckObj.MSVBVM60(00000000,?,00402C44,00000014), ref: 0040414D
                                                • __vbaHresultCheckObj.MSVBVM60(00000000,?,00402C64,00000050), ref: 004041B0
                                                • __vbaPrintFile.MSVBVM60(00402D40,00000001,?), ref: 004041D6
                                                • __vbaFreeStr.MSVBVM60 ref: 004041E5
                                                • __vbaFreeObj.MSVBVM60 ref: 004041F1
                                                • __vbaFileClose.MSVBVM60(00000001), ref: 00404200
                                                • __vbaVarDup.MSVBVM60(00000064), ref: 0040424A
                                                • #600.MSVBVM60(?,00000002), ref: 00404259
                                                • __vbaFreeVar.MSVBVM60 ref: 0040426B
                                                • __vbaEnd.MSVBVM60 ref: 00404278
                                                • __vbaVarDup.MSVBVM60 ref: 004042AA
                                                • #529.MSVBVM60(?), ref: 004042B7
                                                • __vbaFreeVar.MSVBVM60 ref: 004042C3
                                                • __vbaVarDup.MSVBVM60 ref: 004042F0
                                                • #529.MSVBVM60(?), ref: 004042FD
                                                • __vbaFreeVar.MSVBVM60 ref: 00404309
                                                • __vbaVarDup.MSVBVM60 ref: 00404336
                                                • #529.MSVBVM60(?), ref: 00404343
                                                • __vbaFreeVar.MSVBVM60 ref: 0040434F
                                                • __vbaVarDup.MSVBVM60 ref: 0040437C
                                                • #529.MSVBVM60(?), ref: 00404389
                                                • __vbaFreeVar.MSVBVM60 ref: 00404395
                                                • #716.MSVBVM60(?,scripting.filesystemobject,00000000), ref: 004043B0
                                                • __vbaVarSetVar.MSVBVM60(?,?), ref: 004043C4
                                                • __vbaVarCopy.MSVBVM60 ref: 004043EE
                                                • __vbaVarCopy.MSVBVM60 ref: 0040441B
                                                • __vbaVarCopy.MSVBVM60 ref: 00404448
                                                • __vbaVarCopy.MSVBVM60 ref: 00404475
                                                • __vbaVarCopy.MSVBVM60 ref: 0040449F
                                                • __vbaVarCopy.MSVBVM60 ref: 004044C9
                                                • __vbaVarCopy.MSVBVM60 ref: 004044F3
                                                • __vbaVarCopy.MSVBVM60 ref: 0040451D
                                                • __vbaChkstk.MSVBVM60 ref: 00404542
                                                • __vbaVarLateMemCallLd.MSVBVM60(?,?,FileExists,00000001), ref: 00404581
                                                • __vbaBoolVarNull.MSVBVM60(00000000), ref: 0040458B
                                                • __vbaFreeVar.MSVBVM60 ref: 0040459E
                                                • #608.MSVBVM60(?,00000020), ref: 004045BF
                                                • __vbaVarCat.MSVBVM60(?,?,?,00000002), ref: 004045D9
                                                • __vbaVarCat.MSVBVM60(?,?,00000000), ref: 004045EB
                                                • #600.MSVBVM60(00000000), ref: 004045F2
                                                • __vbaFreeVarList.MSVBVM60(00000003,?,?,?), ref: 00404615
                                                • __vbaChkstk.MSVBVM60 ref: 00404645
                                                • __vbaVarLateMemCallLd.MSVBVM60(?,?,FileExists,00000001), ref: 00404684
                                                • __vbaBoolVarNull.MSVBVM60(00000000), ref: 0040468E
                                                • __vbaFreeVar.MSVBVM60 ref: 004046A1
                                                • #608.MSVBVM60(?,00000020), ref: 004046C2
                                                • __vbaVarCat.MSVBVM60(?,?,?,00000002), ref: 004046DF
                                                • __vbaVarCat.MSVBVM60(?,?,00000000), ref: 004046F1
                                                • #600.MSVBVM60(00000000), ref: 004046F8
                                                • __vbaFreeVarList.MSVBVM60(00000003,?,?,?), ref: 0040471B
                                                • __vbaVarSetObjAddref.MSVBVM60(?,00000000), ref: 00404CCB
                                                • __vbaObjVar.MSVBVM60(?,quit,00000000), ref: 00404CE3
                                                • __vbaLateMemCall.MSVBVM60(00000000), ref: 00404CEA
                                                • __vbaEnd.MSVBVM60 ref: 00404CFA
                                                • __vbaFreeVar.MSVBVM60(00404E10), ref: 00404D88
                                                • __vbaFreeVar.MSVBVM60 ref: 00404D91
                                                • __vbaFreeVar.MSVBVM60 ref: 00404D9A
                                                • __vbaFreeVar.MSVBVM60 ref: 00404DA3
                                                • __vbaFreeVar.MSVBVM60 ref: 00404DAC
                                                • __vbaFreeVar.MSVBVM60 ref: 00404DB5
                                                • __vbaFreeVar.MSVBVM60 ref: 00404DC1
                                                • __vbaFreeVar.MSVBVM60 ref: 00404DCD
                                                • __vbaFreeVar.MSVBVM60 ref: 00404DD9
                                                • __vbaFreeVar.MSVBVM60 ref: 00404DE5
                                                • __vbaFreeVar.MSVBVM60 ref: 00404DF1
                                                • __vbaFreeVar.MSVBVM60 ref: 00404DFD
                                                • __vbaFreeVar.MSVBVM60 ref: 00404E09
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1366348604.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.1366327988.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.1366375805.0000000000406000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.1366402931.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Similarity
                                                • API ID: __vba$Free$CheckHresult$Move$CopyFile$List$New2$#529#600Ansi$CallChkstkCloseErrorLateOpen$#608BoolNullPrintSystem$#716AddrefInputLine
                                                • String ID: 0@$.exe$9$FileExists$RunDll32.exe InetCpl.cpl,ClearMyTracksByProcess 8$c:\chrome\360chrome.exe$c:\windows\bx.txt$c:\windows\bxupdate.exe$c:\windows\fn.txt$c:\windows\fp.txt$d$explorer.exe$http://safe.ywxww.net:820/bx.txt$http://safe.ywxww.net:820/bxupdate.exe$https://icafe8.kf5.com/kchat/1011049$quit$scripting.filesystemobject$x:\$x:\xww\360chrome\360chrome.exe$y:\$y:\xww\360chrome\360chrome.exe$z:\$z:\xww\360chrome\360chrome.exe
                                                • API String ID: 3836539252-2237753178
                                                • Opcode ID: 10fca6e9c70d4c75094d5828d44877673aaf725ee509fc4f5dd04c498bd2bc05
                                                • Instruction ID: 9799d749ccec91b2c72256f2fe298bf7eb3710fffe7d5b03f10945ae0c6c5fc8
                                                • Opcode Fuzzy Hash: 10fca6e9c70d4c75094d5828d44877673aaf725ee509fc4f5dd04c498bd2bc05
                                                • Instruction Fuzzy Hash: C9D2E7B1900229DFDB24DF60CE48BDDB7B4BB48305F0081E9E64AB62A0DB745B89CF55

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 91 404e40-404ecd __vbaOnError #546 92 404edf-404ef3 91->92 93 404ecf-404ed9 __vbaNew2 91->93 95 404f04-404f17 92->95 96 404ef5-404efe __vbaHresultCheckObj 92->96 93->92 98 404f28-40501a __vbaVarDup __vbaStrCat __vbaStrMove #650 __vbaStrMove __vbaStrCat __vbaStrMove __vbaStrToAnsi call 4029fc __vbaSetSystemError __vbaFreeStrList __vbaFreeObj __vbaFreeVarList #685 __vbaObjSet 95->98 99 404f19-404f22 __vbaHresultCheckObj 95->99 96->95 103 40502b-40504b __vbaFreeObj 98->103 104 40501c-405025 __vbaHresultCheckObj 98->104 99->98 105 405076-405094 103->105 106 40504d-405069 call 402a94 103->106 104->103 108 40509a-4050a4 105->108 109 4053fc 105->109 110 40506e-405074 __vbaSetSystemError 106->110 111 4050a6-4050ac 108->111 112 4050ae-4050ba _adj_fdiv_m64 108->112 113 405401-405413 __vbaErrorOverflow 109->113 110->105 114 4050bf-4050c3 111->114 112->114 114->109 115 4050c9-4050d6 __vbaFpI4 114->115 115->113 116 4050dc-4050e9 115->116 117 4050f3-4050ff _adj_fdiv_m64 116->117 118 4050eb-4050f1 116->118 119 405104-405108 117->119 118->119 119->109 120 40510e-40511e 119->120 121 405120-405126 120->121 122 405128-405134 _adj_fdiv_m64 120->122 123 405139-40513d 121->123 122->123 123->109 124 405143-405176 __vbaStrR8 __vbaStrMove __vbaR8Str __vbaFPFix 123->124 124->109 125 40517c-405193 __vbaFreeStr 124->125 126 405195-4051a5 125->126 127 4051ab-4051d2 __vbaFpI4 call 402a94 __vbaSetSystemError 125->127 126->109 126->127 130 4051d8-4051ff call 402b9c __vbaSetSystemError #598 127->130 133 405201-4053e8 call 402938 CloseHandle __vbaExitProc 130->133
                                                APIs
                                                • __vbaOnError.MSVBVM60(00000001), ref: 00404EB7
                                                • #546.MSVBVM60(?), ref: 00404EC1
                                                • __vbaNew2.MSVBVM60(00402C54,004063BC), ref: 00404ED9
                                                • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,00402C44,00000014), ref: 00404EFE
                                                • __vbaHresultCheckObj.MSVBVM60(00000000,?,00402C64,00000058), ref: 00404F22
                                                • __vbaVarDup.MSVBVM60 ref: 00404F45
                                                • __vbaStrCat.MSVBVM60(Timer,?), ref: 00404F5A
                                                • __vbaStrMove.MSVBVM60 ref: 00404F67
                                                • #650.MSVBVM60(?,?,00000001,00000001,00000000), ref: 00404F76
                                                • __vbaStrMove.MSVBVM60 ref: 00404F81
                                                • __vbaStrCat.MSVBVM60(00000000), ref: 00404F84
                                                • __vbaStrMove.MSVBVM60 ref: 00404F8B
                                                • __vbaStrToAnsi.MSVBVM60(?,00000000), ref: 00404F92
                                                • __vbaSetSystemError.MSVBVM60(00000000,000000FF,00000000), ref: 00404FAD
                                                • __vbaFreeStrList.MSVBVM60(00000005,?,?,?,?,?), ref: 00404FD1
                                                • __vbaFreeObj.MSVBVM60 ref: 00404FDD
                                                • __vbaFreeVarList.MSVBVM60(00000002,?,?), ref: 00404FED
                                                • #685.MSVBVM60 ref: 00404FF6
                                                • __vbaObjSet.MSVBVM60(?,00000000), ref: 00405001
                                                • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,00403370,0000004C), ref: 00405025
                                                • __vbaFreeObj.MSVBVM60 ref: 00405042
                                                • __vbaSetSystemError.MSVBVM60(00000000,?,00000000,00000000,00000000,00000000), ref: 00405074
                                                • _adj_fdiv_m64.MSVBVM60 ref: 004050BA
                                                • __vbaFpI4.MSVBVM60 ref: 004050CF
                                                • _adj_fdiv_m64.MSVBVM60 ref: 004050FF
                                                • _adj_fdiv_m64.MSVBVM60 ref: 00405134
                                                • __vbaStrR8.MSVBVM60 ref: 00405149
                                                • __vbaStrMove.MSVBVM60 ref: 00405154
                                                • __vbaR8Str.MSVBVM60(00000000), ref: 00405157
                                                • __vbaFPFix.MSVBVM60 ref: 0040515D
                                                • __vbaFreeStr.MSVBVM60 ref: 0040517F
                                                • __vbaFpI4.MSVBVM60 ref: 004051AE
                                                • __vbaSetSystemError.MSVBVM60(00000000,?,00000000,00000000,00000000,00000000), ref: 004051D0
                                                • __vbaSetSystemError.MSVBVM60(00000001,00406024,00000000,000000FF,000000FF), ref: 004051F3
                                                • #598.MSVBVM60 ref: 004051FB
                                                • CloseHandle.KERNEL32(00000000), ref: 0040520D
                                                • __vbaExitProc.MSVBVM60 ref: 00405215
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1366348604.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.1366327988.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.1366375805.0000000000406000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.1366402931.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Similarity
                                                • API ID: __vba$ErrorFree$MoveSystem$CheckHresult_adj_fdiv_m64$List$#546#598#650#685AnsiCloseExitHandleNew2Proc
                                                • String ID: NNSS$Timer
                                                • API String ID: 1295141917-1295237596
                                                • Opcode ID: db7183a757d8b2a6f99b170c08fff9d9d990d760d2909e56ef4131fe1b50e2be
                                                • Instruction ID: 182733309007d7559499a43f48cc3e5f1eefee919d96e4c51a8488b8a23ee25d
                                                • Opcode Fuzzy Hash: db7183a757d8b2a6f99b170c08fff9d9d990d760d2909e56ef4131fe1b50e2be
                                                • Instruction Fuzzy Hash: E3B16D71D00618EBDB14EFA5DE48B9EBBB8FF58700F1042AAE641B61E0CBB45945CF58

                                                Control-flow Graph

                                                • Executed
                                                • Not Executed
                                                control_flow_graph 137 4014c8-401514 #100
                                                APIs
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1366348604.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.1366327988.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.1366375805.0000000000406000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.1366402931.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Similarity
                                                • API ID: #100
                                                • String ID:
                                                • API String ID: 1341478452-0
                                                • Opcode ID: df6a6dbedbf7c9d3c38c329d1fcf848d9664db6ec186d2d556f20cb8229df4f8
                                                • Instruction ID: d893ef83e7aaf9ee085a3db0cbb1bb3fb9883f86a02a57191364c0f422c3a634
                                                • Opcode Fuzzy Hash: df6a6dbedbf7c9d3c38c329d1fcf848d9664db6ec186d2d556f20cb8229df4f8
                                                • Instruction Fuzzy Hash: EFF01A6094E3C08ED30347B84D252453FB08E1329072E41DBC080DF1B3D05C084AC726

                                                Control-flow Graph

                                                APIs
                                                • __vbaOnError.MSVBVM60(00000001), ref: 0040352B
                                                • __vbaVarDup.MSVBVM60 ref: 0040355F
                                                • #626.MSVBVM60(?,?,0000000A), ref: 00403571
                                                • __vbaVarSetVar.MSVBVM60(?,?), ref: 00403585
                                                • __vbaFreeVarList.MSVBVM60(00000002,?,0000000A), ref: 00403597
                                                • __vbaVarLateMemCallLd.MSVBVM60(?,?,InstancesOf,00000001,00000008), ref: 004035D8
                                                • __vbaVarSetVar.MSVBVM60(?,00000000), ref: 004035E6
                                                • __vbaForEachVar.MSVBVM60(?,?,?,?,?,?), ref: 0040360C
                                                • #528.MSVBVM60(?,00004008), ref: 0040363E
                                                • __vbaVarLateMemCallLdRf.MSVBVM60(0000000A,?,Description,00000000), ref: 0040364E
                                                • #528.MSVBVM60(?,00000000), ref: 0040365C
                                                • __vbaInStrVar.MSVBVM60(?,00000000,?,?,00000001), ref: 00403680
                                                • __vbaVarTstNe.MSVBVM60(00008002,00000000), ref: 0040368E
                                                • __vbaFreeVarList.MSVBVM60(00000004,0000000A,?,?,?), ref: 004036AB
                                                • __vbaNextEachVar.MSVBVM60(?,?,?,?,?), ref: 004036D5
                                                • __vbaUnkVar.MSVBVM60(?,00000000), ref: 004036F5
                                                • __vbaObjIs.MSVBVM60(00000000), ref: 004036FE
                                                • __vbaVarSetObjAddref.MSVBVM60(?,00000000), ref: 0040370B
                                                • __vbaUnkVar.MSVBVM60(?,00000000), ref: 00403717
                                                • __vbaObjIs.MSVBVM60(00000000), ref: 0040371A
                                                • __vbaUnkVar.MSVBVM60(?,00000000), ref: 00403738
                                                • __vbaObjIs.MSVBVM60(00000000), ref: 00403741
                                                • __vbaVarSetObjAddref.MSVBVM60(?,00000000), ref: 0040374D
                                                • __vbaUnkVar.MSVBVM60(?,00000000), ref: 00403758
                                                • __vbaObjIs.MSVBVM60(00000000), ref: 0040375B
                                                • __vbaVarSetObjAddref.MSVBVM60(?,00000000), ref: 004037A7
                                                • __vbaExitProc.MSVBVM60 ref: 004037AD
                                                • __vbaAryUnlock.MSVBVM60(?,0040380F), ref: 004037E7
                                                • __vbaFreeObj.MSVBVM60 ref: 004037F3
                                                • __vbaFreeVar.MSVBVM60 ref: 00403802
                                                • __vbaFreeVar.MSVBVM60 ref: 00403807
                                                • __vbaFreeVar.MSVBVM60 ref: 0040380C
                                                Strings
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1366348604.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.1366327988.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.1366375805.0000000000406000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.1366402931.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Similarity
                                                • API ID: __vba$Free$Addref$#528CallEachLateList$#626ErrorExitNextProcUnlock
                                                • String ID: Description$InstancesOf$Win32_Process$WinMgmts:
                                                • API String ID: 3189531309-3909799039
                                                • Opcode ID: 038f4df3eaf2cb91c583d6d5cd27e2739b471926bf6bf27a297b0949244db787
                                                • Instruction ID: 54a99c134172441610bb00d39b5833bb6e82d3faeb48bc915fc3a7d666b5c8a5
                                                • Opcode Fuzzy Hash: 038f4df3eaf2cb91c583d6d5cd27e2739b471926bf6bf27a297b0949244db787
                                                • Instruction Fuzzy Hash: D291DCB6810228ABDB14DF94DD84FEEBB7CFB48700F04865AE609B7150DB745A49CFA4

                                                Control-flow Graph

                                                APIs
                                                • #685.MSVBVM60 ref: 0040522C
                                                • __vbaObjSet.MSVBVM60(?,00000000), ref: 00405239
                                                • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,00403370,0000001C), ref: 00405259
                                                • #685.MSVBVM60 ref: 0040525F
                                                • __vbaObjSet.MSVBVM60(?,00000000), ref: 00405266
                                                • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,00403370,00000024), ref: 00405283
                                                • #685.MSVBVM60 ref: 00405289
                                                • __vbaObjSet.MSVBVM60(?,00000000), ref: 00405290
                                                • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,00403370,0000002C), ref: 004052AD
                                                • #685.MSVBVM60 ref: 004052B3
                                                • __vbaObjSet.MSVBVM60(?,00000000), ref: 004052BA
                                                • __vbaStrCat.MSVBVM60(?,[clsWaitableTimer.Wait]), ref: 004052E9
                                                • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,00403370,00000044), ref: 0040533C
                                                • __vbaFreeStr.MSVBVM60 ref: 00405345
                                                • __vbaFreeObjList.MSVBVM60(00000004,?,?,?,?), ref: 0040535D
                                                • __vbaFreeVarList.MSVBVM60(00000004,?,?,?,?), ref: 0040537B
                                                • __vbaExitProc.MSVBVM60 ref: 00405384
                                                Strings
                                                • [clsWaitableTimer.Wait], xrefs: 004052E0
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1366348604.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.1366327988.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.1366375805.0000000000406000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.1366402931.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Similarity
                                                • API ID: __vba$#685CheckHresult$Free$List$ExitProc
                                                • String ID: [clsWaitableTimer.Wait]
                                                • API String ID: 1526578393-2118517515
                                                • Opcode ID: c6fb35f4c13d4f9d6b9a640526187e29300e1d4968fc2f97fc91bcd900346883
                                                • Instruction ID: 92995a1b2ab422a3f01ade0436760f8aca8e209ff780940ab2f07ea329380f60
                                                • Opcode Fuzzy Hash: c6fb35f4c13d4f9d6b9a640526187e29300e1d4968fc2f97fc91bcd900346883
                                                • Instruction Fuzzy Hash: 53411AB1900218AFDB14DBA4CD88FDE7BB8FF48700F10456EF249B7191DA745A498F64

                                                Control-flow Graph

                                                APIs
                                                • __vbaUnkVar.MSVBVM60(?,00000000), ref: 00403775
                                                • __vbaObjIs.MSVBVM60(00000000), ref: 0040377E
                                                • __vbaVarSetObjAddref.MSVBVM60(?,00000000), ref: 0040378B
                                                • __vbaUnkVar.MSVBVM60(?,00000000), ref: 00403797
                                                • __vbaObjIs.MSVBVM60(00000000), ref: 0040379A
                                                • __vbaVarSetObjAddref.MSVBVM60(?,00000000), ref: 004037A7
                                                • __vbaExitProc.MSVBVM60 ref: 004037AD
                                                • __vbaAryUnlock.MSVBVM60(?,0040380F), ref: 004037E7
                                                • __vbaFreeObj.MSVBVM60 ref: 004037F3
                                                • __vbaFreeVar.MSVBVM60 ref: 00403802
                                                • __vbaFreeVar.MSVBVM60 ref: 00403807
                                                • __vbaFreeVar.MSVBVM60 ref: 0040380C
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1366348604.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                • Associated: 00000000.00000002.1366327988.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.1366375805.0000000000406000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.1366402931.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                Similarity
                                                • API ID: __vba$Free$Addref$ExitProcUnlock
                                                • String ID:
                                                • API String ID: 1209477211-0
                                                • Opcode ID: fd344228797ca959fac9844ebe138f3f8d9141e32c531edb7ad3b4ab6a6e116f
                                                • Instruction ID: 77ea67764c798ea446207bbfe9b759537cd31f8f33ec3470221b27c56c8377bf
                                                • Opcode Fuzzy Hash: fd344228797ca959fac9844ebe138f3f8d9141e32c531edb7ad3b4ab6a6e116f
                                                • Instruction Fuzzy Hash: 55011EB28101199BCB14EBE0DD54FED7B38BB58741F004169E205B70B49F745A45CF64